0f08c744240002000000c744240200000000ff2c412424baf80cb8ba7e6983d67cd07cd0fdb7fc2cfc2c572c577f00c7442400cdbe0000c7442402ba3b0000c7442406000000000f011424", 0x98}], 0x1, 0x40, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000000000000000, 0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000280)={{0x0, 0x0, 0xffffffffffffff54}, "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", "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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000004600)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setreuid(0xee00, r3) lstat(&(0x7f0000001a40)='./bus\x00', 0x0) r4 = socket$nl_audit(0x10, 0x3, 0x9) r5 = syz_clone(0x90008180, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x80, 0x2, 0x4, 0x4, 0x0, 0x4, 0x1000, 0x5, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x60f1, 0x2, @perf_config_ext={0x3f, 0x101}, 0x40, 0x3, 0x6, 0x8, 0xeb7d, 0x7ff, 0x4, 0x0, 0x8, 0x0, 0xf62}, r5, 0x7, 0xffffffffffffffff, 0x3) ptrace$setopts(0x4206, r5, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)="73bd3748ce2129e8fe2cc038ef4626c22cf7aaa23b060733bd727b4139ef7f22a0a393fc123c5c4120b9eaaf5dc4a9140b84dd1bbb6d169fbc896575b59a3ddd53dd74ca18c662fb", 0x48}], 0x1, &(0x7f0000002440)=ANY=[@ANYBLOB="1c00000000000000010000000200000000000000068f349608039432507d1ff40800000058105f4c21f5dd46e36f924ae27fad8c4600adfba12d362ea0eb1ba0e1fa2fe5ac4798fbb2d3b90bf280243abc37992e6d08424b1a01cbe268976ce4f3b79875051f1b4be2ba62d785feea4b21b79efc71aefbe52bc96527e1300a5ea5", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="1f00a494f4111096fc00000002a200000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYRES32=0xee01, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r4, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r5, @ANYRES32=0xee00, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x98, 0x20000084}}, {{&(0x7f0000000a80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000c80)=[{&(0x7f0000000b00)="e677f88cc932d6f4e06268f2dd40b4baba315e1b6496a53f821877ce07a8dfcde769633ab32ceceec3aea5a2d9db17c98df813fbae9912d6f5abb1a6f65565195d4bf7762d65c3c8a62016867d41aad8a0a356673cc1a2779baad7083444a5399c79c5aab60d9e492eeeaebbbddd8b963acebb019f925b72176ca45509252ffac646975607f4058fd3d8eba27ffba62d1de72760ce7a8f2f857f8e1381ea1bb7619be17a7283faa8a5ea716efd8481ed1a041b10930587370d43bfae334984", 0xbf}, {&(0x7f0000000c40)="92566cf990029215631a7345237844394becf8fb995113c14a87b4a53b5c498818d2550f2381a6030a28e56977e24bc43b", 0x31}], 0x2}}], 0x2, 0x40000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:46:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000148, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000002380)="4788e548b819cdfeb8000000000f23d80f21f8364e0fc759000f23f8c402fd338302000000123e3664450f01c33cc33c43656766410f3881bee2b95f11c74424002d010000f3460fc73044d8c70f08c744240002000000c744240200000000ff2c412424baf80cb8ba7e6983d67cd07cd0fdb7fc2cfc2c572c577f00c7442400cdbe0000c7442402ba3b0000c7442406000000000f011424", 0x98}], 0x1, 0x40, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000000000000000, 0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000280)={{0x0, 0x0, 0xffffffffffffff54}, "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", "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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000004600)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setreuid(0xee00, r3) lstat(&(0x7f0000001a40)='./bus\x00', 0x0) r4 = socket$nl_audit(0x10, 0x3, 0x9) r5 = syz_clone(0x90008180, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x80, 0x2, 0x4, 0x4, 0x0, 0x4, 0x1000, 0x5, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x60f1, 0x2, @perf_config_ext={0x3f, 0x101}, 0x40, 0x3, 0x6, 0x8, 0xeb7d, 0x7ff, 0x4, 0x0, 0x8, 0x0, 0xf62}, r5, 0x7, 0xffffffffffffffff, 0x3) ptrace$setopts(0x4206, r5, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)="73bd3748ce2129e8fe2cc038ef4626c22cf7aaa23b060733bd727b4139ef7f22a0a393fc123c5c4120b9eaaf5dc4a9140b84dd1bbb6d169fbc896575b59a3ddd53dd74ca18c662fb", 0x48}], 0x1, &(0x7f0000002440)=ANY=[@ANYBLOB="1c00000000000000010000000200000000000000068f349608039432507d1ff40800000058105f4c21f5dd46e36f924ae27fad8c4600adfba12d362ea0eb1ba0e1fa2fe5ac4798fbb2d3b90bf280243abc37992e6d08424b1a01cbe268976ce4f3b79875051f1b4be2ba62d785feea4b21b79efc71aefbe52bc96527e1300a5ea5", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="1f00a494f4111096fc00000002a200000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYRES32=0xee01, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r4, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r5, @ANYRES32=0xee00, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x98, 0x20000084}}, {{&(0x7f0000000a80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000c80)=[{&(0x7f0000000b00)="e677f88cc932d6f4e06268f2dd40b4baba315e1b6496a53f821877ce07a8dfcde769633ab32ceceec3aea5a2d9db17c98df813fbae9912d6f5abb1a6f65565195d4bf7762d65c3c8a62016867d41aad8a0a356673cc1a2779baad7083444a5399c79c5aab60d9e492eeeaebbbddd8b963acebb019f925b72176ca45509252ffac646975607f4058fd3d8eba27ffba62d1de72760ce7a8f2f857f8e1381ea1bb7619be17a7283faa8a5ea716efd8481ed1a041b10930587370d43bfae334984", 0xbf}, {&(0x7f0000000c40)="92566cf990029215631a7345237844394becf8fb995113c14a87b4a53b5c498818d2550f2381a6030a28e56977e24bc43b", 0x31}], 0x2}}], 0x2, 0x40000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:46:22 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, 0x0, &(0x7f0000000140)) 03:46:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000000)={0x2c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @crypto_settings=[@NL80211_ATTR_CIPHER_SUITES_PAIRWISE={0x4}]]}, 0x2c}}, 0x0) 03:46:22 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, 0x0, &(0x7f0000000140)) 03:46:22 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, 0x0, &(0x7f0000000140)) 03:46:22 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, 0x0, &(0x7f0000000140)) 03:46:22 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget(0x0, 0x1000, 0x200, &(0x7f0000ffe000/0x1000)=nil) pipe2$watch_queue(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000640)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}, 0x1}) shmctl$IPC_RMID(r0, 0x0) r2 = syz_mount_image$minix(&(0x7f0000000000), &(0x7f00000004c0)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="100000000100010005000000ffffff7f68240100", 0x14, 0x400}, {&(0x7f0000010100)="ff00feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03f0ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed4103005cf9535f70000000e6c2645fe7c2645fe7c2645f05000000000000000000000000000000000000000000000000000000000000000000000000000000ed4102000000000040000000e7c2645fe7c2645fe7c2645f06000000000000000000000000000000000000000000000000000000000000000000000000000000ed810100000000001a040000e7c2645fe7c2645fe7c2645f07000000080000000000000000000000000000000000000000000000000000000000000000000000ffa101000000000026000000e7c2645fe7c2645fe7c2645f09000000000000000000000000000000000000000000000000000000000000000000000000000000ed8101", 0x903, 0x800}, {&(0x7f0000010b00)="01002e0000000000000000000000000001002e2e000000000000000000000000020066696c6530000000000000000000050066696c6531", 0x37, 0x1400}, {&(0x7f0000010c00)="02002e0000000000000000000000000001002e2e000000000000000000000000030066696c6530", 0x27, 0x1800}], 0x0, &(0x7f0000000680)=ANY=[@ANYRES16=r0, @ANYRES32=r0, @ANYBLOB]) shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) renameat2(r3, &(0x7f0000000080)='./file1\x00', r2, &(0x7f00000000c0)='./file0/file0\x00', 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) fdatasync(0xffffffffffffffff) renameat2(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', 0xffffffffffffffff, 0x0, 0x1) syz_mount_image$bfs(&(0x7f0000000100), &(0x7f0000000280)='./file0/file0/file0\x00', 0x800, 0x2, &(0x7f0000000440)=[{&(0x7f0000000340)="0182219e27cc3c5751b339b0281e2a824386a8264e157d58226d76700b3bc293ff7e4390faba565212524a5088b8c2a248bba2fc619c29063c8b01548b390c4855a83085a267c4ca605d81a41fbf98061c1d808a05ad323d1cd6fe738f209e7428f9f6b22517a0e773ba11e7a5bb0ddc91ac49234f0b949845aa5c17a3909abf1c1ce51649a9", 0x86, 0x7}, {&(0x7f0000000500)="ce69d3f87ed9aa5c0a80cf2b59720ff0b32a2bd6900c224ac68002c1fd9350bee11814397ab1ace9d53cc8a6cb0697ea77d76a889f45f89359504cb7111c25de13dac77d31090bc8a8a27ee0d697c4dd76a4d79cb5e454e2980e77a69ac708f08a54b0ce03a82d8dd83b651559a7c28f5fdc28473e82c15ca172796ce6f23e4c02e146c7bd321471cb1fee0138ebbe81f1056f19692032fb1f8ca102f1a2072b651d3700847257a96d5a", 0xaa, 0x8000}], 0x4, &(0x7f0000000480)={[{'/'}, {'/dev/vcs\x00'}], [{@permit_directio}]}) socket(0x80000000000000a, 0x2, 0x0) 03:46:23 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget(0x0, 0x1000, 0x200, &(0x7f0000ffe000/0x1000)=nil) pipe2$watch_queue(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000640)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}, 0x1}) shmctl$IPC_RMID(r0, 0x0) r2 = syz_mount_image$minix(&(0x7f0000000000), &(0x7f00000004c0)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="100000000100010005000000ffffff7f68240100", 0x14, 0x400}, {&(0x7f0000010100)="ff00feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03f0ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed4103005cf9535f70000000e6c2645fe7c2645fe7c2645f05000000000000000000000000000000000000000000000000000000000000000000000000000000ed4102000000000040000000e7c2645fe7c2645fe7c2645f06000000000000000000000000000000000000000000000000000000000000000000000000000000ed810100000000001a040000e7c2645fe7c2645fe7c2645f07000000080000000000000000000000000000000000000000000000000000000000000000000000ffa101000000000026000000e7c2645fe7c2645fe7c2645f09000000000000000000000000000000000000000000000000000000000000000000000000000000ed8101", 0x903, 0x800}, {&(0x7f0000010b00)="01002e0000000000000000000000000001002e2e000000000000000000000000020066696c6530000000000000000000050066696c6531", 0x37, 0x1400}, {&(0x7f0000010c00)="02002e0000000000000000000000000001002e2e000000000000000000000000030066696c6530", 0x27, 0x1800}], 0x0, &(0x7f0000000680)=ANY=[@ANYRES16=r0, @ANYRES32=r0, @ANYBLOB]) shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) renameat2(r3, &(0x7f0000000080)='./file1\x00', r2, &(0x7f00000000c0)='./file0/file0\x00', 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) fdatasync(0xffffffffffffffff) renameat2(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', 0xffffffffffffffff, 0x0, 0x1) syz_mount_image$bfs(&(0x7f0000000100), &(0x7f0000000280)='./file0/file0/file0\x00', 0x800, 0x2, &(0x7f0000000440)=[{&(0x7f0000000340)="0182219e27cc3c5751b339b0281e2a824386a8264e157d58226d76700b3bc293ff7e4390faba565212524a5088b8c2a248bba2fc619c29063c8b01548b390c4855a83085a267c4ca605d81a41fbf98061c1d808a05ad323d1cd6fe738f209e7428f9f6b22517a0e773ba11e7a5bb0ddc91ac49234f0b949845aa5c17a3909abf1c1ce51649a9", 0x86, 0x7}, {&(0x7f0000000500)="ce69d3f87ed9aa5c0a80cf2b59720ff0b32a2bd6900c224ac68002c1fd9350bee11814397ab1ace9d53cc8a6cb0697ea77d76a889f45f89359504cb7111c25de13dac77d31090bc8a8a27ee0d697c4dd76a4d79cb5e454e2980e77a69ac708f08a54b0ce03a82d8dd83b651559a7c28f5fdc28473e82c15ca172796ce6f23e4c02e146c7bd321471cb1fee0138ebbe81f1056f19692032fb1f8ca102f1a2072b651d3700847257a96d5a", 0xaa, 0x8000}], 0x4, &(0x7f0000000480)={[{'/'}, {'/dev/vcs\x00'}], [{@permit_directio}]}) socket(0x80000000000000a, 0x2, 0x0) 03:46:23 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000080)=0x0, &(0x7f0000000240)) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r1]) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fstat(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xee01, r3, 0x0) syz_fuse_handle_req(r0, &(0x7f0000002140)="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", 0x2000, &(0x7f0000000c00)={&(0x7f00000000c0)={0x50, 0x0, 0x0, {0x7, 0x24, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 856.022100] Trying to free block not in datazone [ 856.039968] Trying to free block not in datazone [ 857.357541] IPVS: ftp: loaded support on port[0] = 21 [ 858.168350] chnl_net:caif_netlink_parms(): no params data found [ 858.605358] bridge0: port 1(bridge_slave_0) entered blocking state [ 858.613052] bridge0: port 1(bridge_slave_0) entered disabled state [ 858.620559] device bridge_slave_0 entered promiscuous mode [ 858.933716] bridge0: port 2(bridge_slave_1) entered blocking state [ 858.940253] bridge0: port 2(bridge_slave_1) entered disabled state [ 858.947754] device bridge_slave_1 entered promiscuous mode [ 858.971820] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 859.047810] Bluetooth: hci1: command 0x0409 tx timeout [ 859.283089] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 859.305846] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 859.313558] team0: Port device team_slave_0 added [ 859.635607] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 859.646773] team0: Port device team_slave_1 added [ 859.984352] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 859.991987] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 860.017409] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 860.029643] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 860.035890] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 860.061436] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 860.072718] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 860.268367] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 860.314321] device hsr_slave_0 entered promiscuous mode [ 860.337331] device hsr_slave_1 entered promiscuous mode [ 860.515792] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 860.523356] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 860.957634] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 860.987742] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 860.995012] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 861.004125] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 861.011493] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 861.021009] device bridge_slave_1 left promiscuous mode [ 861.026518] bridge0: port 2(bridge_slave_1) entered disabled state [ 861.034651] device bridge_slave_0 left promiscuous mode [ 861.040787] bridge0: port 1(bridge_slave_0) entered disabled state [ 861.054093] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 861.060961] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 861.069888] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 861.076594] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 861.085454] device bridge_slave_1 left promiscuous mode [ 861.091650] bridge0: port 2(bridge_slave_1) entered disabled state [ 861.100023] device bridge_slave_0 left promiscuous mode [ 861.105520] bridge0: port 1(bridge_slave_0) entered disabled state [ 861.118643] Bluetooth: hci1: command 0x041b tx timeout [ 861.124056] device veth1_macvtap left promiscuous mode [ 861.124115] device veth0_macvtap left promiscuous mode [ 861.124163] device veth1_vlan left promiscuous mode [ 861.140295] device veth0_vlan left promiscuous mode [ 861.145744] device veth1_macvtap left promiscuous mode [ 861.151497] device veth0_macvtap left promiscuous mode [ 861.156822] device veth1_vlan left promiscuous mode [ 861.162269] device veth0_vlan left promiscuous mode [ 863.198438] Bluetooth: hci1: command 0x040f tx timeout [ 865.279547] Bluetooth: hci1: command 0x0419 tx timeout [ 871.199666] ieee802154 phy0 wpan0: encryption failed: -22 [ 871.205267] ieee802154 phy1 wpan1: encryption failed: -22 [ 875.495478] device hsr_slave_1 left promiscuous mode [ 875.509762] device hsr_slave_0 left promiscuous mode [ 875.528848] team0 (unregistering): Port device team_slave_1 removed [ 875.540792] team0 (unregistering): Port device team_slave_0 removed [ 875.552783] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 875.566227] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 875.607479] bond0 (unregistering): Released all slaves [ 875.663571] device hsr_slave_1 left promiscuous mode [ 875.676251] device hsr_slave_0 left promiscuous mode [ 875.693965] team0 (unregistering): Port device team_slave_1 removed [ 875.706202] team0 (unregistering): Port device team_slave_0 removed [ 875.716926] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 875.730288] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 875.771846] bond0 (unregistering): Released all slaves [ 875.849492] 8021q: adding VLAN 0 to HW filter on device bond0 [ 875.867056] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 875.876456] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 875.890516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 875.902413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 875.915949] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 875.926817] 8021q: adding VLAN 0 to HW filter on device team0 [ 875.939802] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 875.946854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 875.962869] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 875.973129] bridge0: port 1(bridge_slave_0) entered blocking state [ 875.979553] bridge0: port 1(bridge_slave_0) entered forwarding state [ 875.996564] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 876.005342] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 876.018318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 876.026255] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 876.034608] bridge0: port 2(bridge_slave_1) entered blocking state [ 876.041031] bridge0: port 2(bridge_slave_1) entered forwarding state [ 876.051650] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 876.059042] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 876.071316] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 876.078334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 876.092642] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 876.100159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 876.109086] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 876.120891] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 876.128777] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 876.135967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 876.144921] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 876.155518] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 876.163592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 876.176842] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 876.189471] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 876.204590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 876.213459] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 876.229307] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 876.235362] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 876.265384] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 876.275381] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 876.290852] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 876.302757] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 876.317501] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 876.334757] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 876.345291] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 876.357033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 876.373159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 876.489002] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 876.496296] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 876.519030] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 876.541584] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 876.548548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 876.556116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 876.566504] device veth0_vlan entered promiscuous mode [ 876.574554] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 876.585419] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 876.601673] device veth1_vlan entered promiscuous mode [ 876.615042] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 876.625699] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 876.647490] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 876.666171] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 876.675175] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 876.690609] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 876.703809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 876.712004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 876.723195] device veth0_macvtap entered promiscuous mode [ 876.730361] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 876.740230] device veth1_macvtap entered promiscuous mode [ 876.746658] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 876.757027] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 876.770578] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 876.780345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 876.790439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 876.800049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 876.810204] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 876.820036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 876.830328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 876.839711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 876.849746] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 876.860458] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 876.867476] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 876.875185] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 876.883595] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 876.891261] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 876.899714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 876.909930] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 876.920476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 876.930528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 876.940609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 876.950085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 876.960685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 876.970143] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 876.980253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 876.991233] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 876.998767] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 877.005404] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 877.013849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 877.296304] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 877.319132] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 877.326252] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 877.377721] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 877.384145] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 877.391112] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 877.408378] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 877.415699] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 03:46:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x1) syz_emit_ethernet(0x6f, &(0x7f0000000440)={@link_local, @random="7868733c337f", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x88, 0x0, @remote, @local}, {0x0, 0x0, 0x4d, 0x0, @wg=@data={0x4, 0x0, 0x0, "aff09aaeb8688a9cbb09c932852f967cc6064bf45e65f60d11a244f8f29120eeb9e4012ddf31bf937f0f09e63f697458f6c489b19d"}}}}}}, 0x0) 03:46:45 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget(0x0, 0x1000, 0x200, &(0x7f0000ffe000/0x1000)=nil) pipe2$watch_queue(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000640)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}, 0x1}) shmctl$IPC_RMID(r0, 0x0) r2 = syz_mount_image$minix(&(0x7f0000000000), &(0x7f00000004c0)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="100000000100010005000000ffffff7f68240100", 0x14, 0x400}, {&(0x7f0000010100)="ff00feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03f0ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed4103005cf9535f70000000e6c2645fe7c2645fe7c2645f05000000000000000000000000000000000000000000000000000000000000000000000000000000ed4102000000000040000000e7c2645fe7c2645fe7c2645f06000000000000000000000000000000000000000000000000000000000000000000000000000000ed810100000000001a040000e7c2645fe7c2645fe7c2645f07000000080000000000000000000000000000000000000000000000000000000000000000000000ffa101000000000026000000e7c2645fe7c2645fe7c2645f09000000000000000000000000000000000000000000000000000000000000000000000000000000ed8101", 0x903, 0x800}, {&(0x7f0000010b00)="01002e0000000000000000000000000001002e2e000000000000000000000000020066696c6530000000000000000000050066696c6531", 0x37, 0x1400}, {&(0x7f0000010c00)="02002e0000000000000000000000000001002e2e000000000000000000000000030066696c6530", 0x27, 0x1800}], 0x0, &(0x7f0000000680)=ANY=[@ANYRES16=r0, @ANYRES32=r0, @ANYBLOB]) shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) renameat2(r3, &(0x7f0000000080)='./file1\x00', r2, &(0x7f00000000c0)='./file0/file0\x00', 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) fdatasync(0xffffffffffffffff) renameat2(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', 0xffffffffffffffff, 0x0, 0x1) syz_mount_image$bfs(&(0x7f0000000100), &(0x7f0000000280)='./file0/file0/file0\x00', 0x800, 0x2, &(0x7f0000000440)=[{&(0x7f0000000340)="0182219e27cc3c5751b339b0281e2a824386a8264e157d58226d76700b3bc293ff7e4390faba565212524a5088b8c2a248bba2fc619c29063c8b01548b390c4855a83085a267c4ca605d81a41fbf98061c1d808a05ad323d1cd6fe738f209e7428f9f6b22517a0e773ba11e7a5bb0ddc91ac49234f0b949845aa5c17a3909abf1c1ce51649a9", 0x86, 0x7}, {&(0x7f0000000500)="ce69d3f87ed9aa5c0a80cf2b59720ff0b32a2bd6900c224ac68002c1fd9350bee11814397ab1ace9d53cc8a6cb0697ea77d76a889f45f89359504cb7111c25de13dac77d31090bc8a8a27ee0d697c4dd76a4d79cb5e454e2980e77a69ac708f08a54b0ce03a82d8dd83b651559a7c28f5fdc28473e82c15ca172796ce6f23e4c02e146c7bd321471cb1fee0138ebbe81f1056f19692032fb1f8ca102f1a2072b651d3700847257a96d5a", 0xaa, 0x8000}], 0x4, &(0x7f0000000480)={[{'/'}, {'/dev/vcs\x00'}], [{@permit_directio}]}) socket(0x80000000000000a, 0x2, 0x0) 03:46:45 executing program 5: r0 = epoll_create1(0x0) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r1 = gettid() tkill(r1, 0x21) epoll_pwait(r0, &(0x7f00000002c0)=[{}], 0x1, 0x0, &(0x7f0000000300), 0x8) 03:46:45 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget(0x0, 0x1000, 0x200, &(0x7f0000ffe000/0x1000)=nil) pipe2$watch_queue(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000640)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}, 0x1}) shmctl$IPC_RMID(r0, 0x0) r2 = syz_mount_image$minix(&(0x7f0000000000), &(0x7f00000004c0)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="100000000100010005000000ffffff7f68240100", 0x14, 0x400}, {&(0x7f0000010100)="ff00feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03f0ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed4103005cf9535f70000000e6c2645fe7c2645fe7c2645f05000000000000000000000000000000000000000000000000000000000000000000000000000000ed4102000000000040000000e7c2645fe7c2645fe7c2645f06000000000000000000000000000000000000000000000000000000000000000000000000000000ed810100000000001a040000e7c2645fe7c2645fe7c2645f07000000080000000000000000000000000000000000000000000000000000000000000000000000ffa101000000000026000000e7c2645fe7c2645fe7c2645f09000000000000000000000000000000000000000000000000000000000000000000000000000000ed8101", 0x903, 0x800}, {&(0x7f0000010b00)="01002e0000000000000000000000000001002e2e000000000000000000000000020066696c6530000000000000000000050066696c6531", 0x37, 0x1400}, {&(0x7f0000010c00)="02002e0000000000000000000000000001002e2e000000000000000000000000030066696c6530", 0x27, 0x1800}], 0x0, &(0x7f0000000680)=ANY=[@ANYRES16=r0, @ANYRES32=r0, @ANYBLOB]) shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) renameat2(r3, &(0x7f0000000080)='./file1\x00', r2, &(0x7f00000000c0)='./file0/file0\x00', 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) fdatasync(0xffffffffffffffff) renameat2(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', 0xffffffffffffffff, 0x0, 0x1) syz_mount_image$bfs(&(0x7f0000000100), &(0x7f0000000280)='./file0/file0/file0\x00', 0x800, 0x2, &(0x7f0000000440)=[{&(0x7f0000000340)="0182219e27cc3c5751b339b0281e2a824386a8264e157d58226d76700b3bc293ff7e4390faba565212524a5088b8c2a248bba2fc619c29063c8b01548b390c4855a83085a267c4ca605d81a41fbf98061c1d808a05ad323d1cd6fe738f209e7428f9f6b22517a0e773ba11e7a5bb0ddc91ac49234f0b949845aa5c17a3909abf1c1ce51649a9", 0x86, 0x7}, {&(0x7f0000000500)="ce69d3f87ed9aa5c0a80cf2b59720ff0b32a2bd6900c224ac68002c1fd9350bee11814397ab1ace9d53cc8a6cb0697ea77d76a889f45f89359504cb7111c25de13dac77d31090bc8a8a27ee0d697c4dd76a4d79cb5e454e2980e77a69ac708f08a54b0ce03a82d8dd83b651559a7c28f5fdc28473e82c15ca172796ce6f23e4c02e146c7bd321471cb1fee0138ebbe81f1056f19692032fb1f8ca102f1a2072b651d3700847257a96d5a", 0xaa, 0x8000}], 0x4, &(0x7f0000000480)={[{'/'}, {'/dev/vcs\x00'}], [{@permit_directio}]}) socket(0x80000000000000a, 0x2, 0x0) 03:46:45 executing program 0: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f00000032c0)=[{&(0x7f00000000c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)='a', 0x1}], 0x1}], 0x1, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000032c0)=[{&(0x7f00000000c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)='a', 0x1}], 0x300, &(0x7f0000000000)=[@sndrcv={0x30}], 0x30}], 0x1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) connect(r1, &(0x7f0000000000)=@pppol2tpv3={0x2}, 0x80) sendmmsg(r1, &(0x7f0000001540), 0x553, 0x0) [ 877.858407] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 03:46:45 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget(0x0, 0x1000, 0x200, &(0x7f0000ffe000/0x1000)=nil) pipe2$watch_queue(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000640)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}, 0x1}) shmctl$IPC_RMID(r0, 0x0) r2 = syz_mount_image$minix(&(0x7f0000000000), &(0x7f00000004c0)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="100000000100010005000000ffffff7f68240100", 0x14, 0x400}, {&(0x7f0000010100)="ff00feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03f0ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed4103005cf9535f70000000e6c2645fe7c2645fe7c2645f05000000000000000000000000000000000000000000000000000000000000000000000000000000ed4102000000000040000000e7c2645fe7c2645fe7c2645f06000000000000000000000000000000000000000000000000000000000000000000000000000000ed810100000000001a040000e7c2645fe7c2645fe7c2645f07000000080000000000000000000000000000000000000000000000000000000000000000000000ffa101000000000026000000e7c2645fe7c2645fe7c2645f09000000000000000000000000000000000000000000000000000000000000000000000000000000ed8101", 0x903, 0x800}, {&(0x7f0000010b00)="01002e0000000000000000000000000001002e2e000000000000000000000000020066696c6530000000000000000000050066696c6531", 0x37, 0x1400}, {&(0x7f0000010c00)="02002e0000000000000000000000000001002e2e000000000000000000000000030066696c6530", 0x27, 0x1800}], 0x0, &(0x7f0000000680)=ANY=[@ANYRES16=r0, @ANYRES32=r0, @ANYBLOB]) shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) renameat2(r3, &(0x7f0000000080)='./file1\x00', r2, &(0x7f00000000c0)='./file0/file0\x00', 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) fdatasync(0xffffffffffffffff) renameat2(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', 0xffffffffffffffff, 0x0, 0x1) syz_mount_image$bfs(&(0x7f0000000100), &(0x7f0000000280)='./file0/file0/file0\x00', 0x800, 0x2, &(0x7f0000000440)=[{&(0x7f0000000340)="0182219e27cc3c5751b339b0281e2a824386a8264e157d58226d76700b3bc293ff7e4390faba565212524a5088b8c2a248bba2fc619c29063c8b01548b390c4855a83085a267c4ca605d81a41fbf98061c1d808a05ad323d1cd6fe738f209e7428f9f6b22517a0e773ba11e7a5bb0ddc91ac49234f0b949845aa5c17a3909abf1c1ce51649a9", 0x86, 0x7}, {&(0x7f0000000500)="ce69d3f87ed9aa5c0a80cf2b59720ff0b32a2bd6900c224ac68002c1fd9350bee11814397ab1ace9d53cc8a6cb0697ea77d76a889f45f89359504cb7111c25de13dac77d31090bc8a8a27ee0d697c4dd76a4d79cb5e454e2980e77a69ac708f08a54b0ce03a82d8dd83b651559a7c28f5fdc28473e82c15ca172796ce6f23e4c02e146c7bd321471cb1fee0138ebbe81f1056f19692032fb1f8ca102f1a2072b651d3700847257a96d5a", 0xaa, 0x8000}], 0x4, &(0x7f0000000480)={[{'/'}, {'/dev/vcs\x00'}], [{@permit_directio}]}) socket(0x80000000000000a, 0x2, 0x0) 03:46:45 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}, {&(0x7f000000b500)=""/153, 0xfb00}], 0x2}, 0x0) 03:46:45 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget(0x0, 0x1000, 0x200, &(0x7f0000ffe000/0x1000)=nil) pipe2$watch_queue(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000640)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}, 0x1}) shmctl$IPC_RMID(r0, 0x0) r2 = syz_mount_image$minix(&(0x7f0000000000), &(0x7f00000004c0)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="100000000100010005000000ffffff7f68240100", 0x14, 0x400}, {&(0x7f0000010100)="ff00feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03f0ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed4103005cf9535f70000000e6c2645fe7c2645fe7c2645f05000000000000000000000000000000000000000000000000000000000000000000000000000000ed4102000000000040000000e7c2645fe7c2645fe7c2645f06000000000000000000000000000000000000000000000000000000000000000000000000000000ed810100000000001a040000e7c2645fe7c2645fe7c2645f07000000080000000000000000000000000000000000000000000000000000000000000000000000ffa101000000000026000000e7c2645fe7c2645fe7c2645f09000000000000000000000000000000000000000000000000000000000000000000000000000000ed8101", 0x903, 0x800}, {&(0x7f0000010b00)="01002e0000000000000000000000000001002e2e000000000000000000000000020066696c6530000000000000000000050066696c6531", 0x37, 0x1400}, {&(0x7f0000010c00)="02002e0000000000000000000000000001002e2e000000000000000000000000030066696c6530", 0x27, 0x1800}], 0x0, &(0x7f0000000680)=ANY=[@ANYRES16=r0, @ANYRES32=r0, @ANYBLOB]) shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) renameat2(r3, &(0x7f0000000080)='./file1\x00', r2, &(0x7f00000000c0)='./file0/file0\x00', 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) fdatasync(0xffffffffffffffff) renameat2(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', 0xffffffffffffffff, 0x0, 0x1) syz_mount_image$bfs(&(0x7f0000000100), &(0x7f0000000280)='./file0/file0/file0\x00', 0x800, 0x2, &(0x7f0000000440)=[{&(0x7f0000000340)="0182219e27cc3c5751b339b0281e2a824386a8264e157d58226d76700b3bc293ff7e4390faba565212524a5088b8c2a248bba2fc619c29063c8b01548b390c4855a83085a267c4ca605d81a41fbf98061c1d808a05ad323d1cd6fe738f209e7428f9f6b22517a0e773ba11e7a5bb0ddc91ac49234f0b949845aa5c17a3909abf1c1ce51649a9", 0x86, 0x7}, {&(0x7f0000000500)="ce69d3f87ed9aa5c0a80cf2b59720ff0b32a2bd6900c224ac68002c1fd9350bee11814397ab1ace9d53cc8a6cb0697ea77d76a889f45f89359504cb7111c25de13dac77d31090bc8a8a27ee0d697c4dd76a4d79cb5e454e2980e77a69ac708f08a54b0ce03a82d8dd83b651559a7c28f5fdc28473e82c15ca172796ce6f23e4c02e146c7bd321471cb1fee0138ebbe81f1056f19692032fb1f8ca102f1a2072b651d3700847257a96d5a", 0xaa, 0x8000}], 0x4, &(0x7f0000000480)={[{'/'}, {'/dev/vcs\x00'}], [{@permit_directio}]}) socket(0x80000000000000a, 0x2, 0x0) 03:46:45 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget(0x0, 0x1000, 0x200, &(0x7f0000ffe000/0x1000)=nil) pipe2$watch_queue(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000640)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}, 0x1}) shmctl$IPC_RMID(r0, 0x0) r2 = syz_mount_image$minix(&(0x7f0000000000), &(0x7f00000004c0)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="100000000100010005000000ffffff7f68240100", 0x14, 0x400}, {&(0x7f0000010100)="ff00feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03f0ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed4103005cf9535f70000000e6c2645fe7c2645fe7c2645f05000000000000000000000000000000000000000000000000000000000000000000000000000000ed4102000000000040000000e7c2645fe7c2645fe7c2645f06000000000000000000000000000000000000000000000000000000000000000000000000000000ed810100000000001a040000e7c2645fe7c2645fe7c2645f07000000080000000000000000000000000000000000000000000000000000000000000000000000ffa101000000000026000000e7c2645fe7c2645fe7c2645f09000000000000000000000000000000000000000000000000000000000000000000000000000000ed8101", 0x903, 0x800}, {&(0x7f0000010b00)="01002e0000000000000000000000000001002e2e000000000000000000000000020066696c6530000000000000000000050066696c6531", 0x37, 0x1400}, {&(0x7f0000010c00)="02002e0000000000000000000000000001002e2e000000000000000000000000030066696c6530", 0x27, 0x1800}], 0x0, &(0x7f0000000680)=ANY=[@ANYRES16=r0, @ANYRES32=r0, @ANYBLOB]) shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) renameat2(r3, &(0x7f0000000080)='./file1\x00', r2, &(0x7f00000000c0)='./file0/file0\x00', 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) fdatasync(0xffffffffffffffff) renameat2(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', 0xffffffffffffffff, 0x0, 0x1) syz_mount_image$bfs(&(0x7f0000000100), &(0x7f0000000280)='./file0/file0/file0\x00', 0x800, 0x2, &(0x7f0000000440)=[{&(0x7f0000000340)="0182219e27cc3c5751b339b0281e2a824386a8264e157d58226d76700b3bc293ff7e4390faba565212524a5088b8c2a248bba2fc619c29063c8b01548b390c4855a83085a267c4ca605d81a41fbf98061c1d808a05ad323d1cd6fe738f209e7428f9f6b22517a0e773ba11e7a5bb0ddc91ac49234f0b949845aa5c17a3909abf1c1ce51649a9", 0x86, 0x7}, {&(0x7f0000000500)="ce69d3f87ed9aa5c0a80cf2b59720ff0b32a2bd6900c224ac68002c1fd9350bee11814397ab1ace9d53cc8a6cb0697ea77d76a889f45f89359504cb7111c25de13dac77d31090bc8a8a27ee0d697c4dd76a4d79cb5e454e2980e77a69ac708f08a54b0ce03a82d8dd83b651559a7c28f5fdc28473e82c15ca172796ce6f23e4c02e146c7bd321471cb1fee0138ebbe81f1056f19692032fb1f8ca102f1a2072b651d3700847257a96d5a", 0xaa, 0x8000}], 0x4, &(0x7f0000000480)={[{'/'}, {'/dev/vcs\x00'}], [{@permit_directio}]}) socket(0x80000000000000a, 0x2, 0x0) 03:46:45 executing program 0: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f00000032c0)=[{&(0x7f00000000c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)='a', 0x1}], 0x1}], 0x1, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000032c0)=[{&(0x7f00000000c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)='a', 0x1}], 0x300, &(0x7f0000000000)=[@sndrcv={0x30}], 0x30}], 0x1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) connect(r1, &(0x7f0000000000)=@pppol2tpv3={0x2}, 0x80) sendmmsg(r1, &(0x7f0000001540), 0x553, 0x0) 03:46:45 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}, {&(0x7f000000b500)=""/153, 0xfb00}], 0x2}, 0x0) 03:46:45 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x40055, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x4, 0xc000, 0x0, @perf_config_ext={0x7, 0xa}, 0x100d0, 0x0, 0x0, 0x0, 0x1, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x18) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file1\x00', 0x0, &(0x7f0000000100)={'U+', 0x80000000}, 0x16, 0x2) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) add_key$fscrypt_provisioning(&(0x7f00000000c0), &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000780)=ANY=[@ANYRESOCT=r1, @ANYBLOB="c7508425bd9e5f01f806e8e12e31a8ee108a7dc108c48fcf25c804a942a34bd41768a0563cceff403c6070e611445669edbbefd8350d5af6bd7f6db75e46057a0b7117ae77abcc6d635a682c6c1521706021c0146399c73ed45e369f4f3d2d82f46a347705691ed3a21d937641d6a7a4a3c880b3b63ec4662dc4e2546e21ccf317ef9a857c67ffa5b7f68c987bd43c776af311f31701", @ANYBLOB="1c310d632f2040e36b3b4129aaa4ec05007a97d8cc1562008024b0e77a8ca005d9cd3bde87bb3abd45bf0b22dd7b8aed2403a2b3c3a068201858a3dcc4ff0300006c8daf2ee4a0edd0010900a4b6b5ff07ee00cb7250bd44435acffd367e27a9980dff5a15835c8100fd360d988c6b09661105005ff2afb8d1c4728bc392a13190f6d54c82fa278d8c6da218659ff9aab4677d3e9cbae36a4913bc1516", @ANYRES32, @ANYRESOCT=r0, @ANYRESDEC], 0x44, 0xfffffffffffffff9) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x2, 0x3c, 0x0, 0x20, 0x0, 0x10001, 0x11c19, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x6, 0x2, 0x4, 0x3ff, 0x4, @perf_bp, 0x0, 0x3, 0x0, 0x0, 0xff, 0x500, 0x1, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r2 = add_key(&(0x7f0000000380)='id_resolver\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000002c0), &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, r2) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000004c0)=0xf7, 0x3) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x42) fallocate(r3, 0x10, 0x8003, 0x8020001) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x6e) write$P9_RREMOVE(r5, &(0x7f0000000280), 0x1033b) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x0, r5, 0x801e}) creat(&(0x7f0000000240)='./file0\x00', 0x108) creat(&(0x7f0000000040)='./bus\x00', 0x0) [ 878.669957] EXT4-fs error: 14 callbacks suppressed [ 878.669969] EXT4-fs error (device sda1): mb_free_blocks:1452: group 5, inode 13918: block 184350:freeing already freed block (bit 20510); block bitmap corrupt. [ 878.689819] EXT4-fs error (device sda1): ext4_mb_generate_buddy:744: group 5, block bitmap and bg descriptor inconsistent: 13251 vs 13262 free clusters [ 878.703599] EXT4-fs (sda1): pa 000000007343b1d2: logic 32768, phys. 184320, len 2048 [ 878.711545] EXT4-fs error (device sda1): ext4_mb_release_inode_pa:3864: group 5, free 2018, pa_free 2007 03:46:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x1) syz_emit_ethernet(0x6f, &(0x7f0000000440)={@link_local, @random="7868733c337f", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x88, 0x0, @remote, @local}, {0x0, 0x0, 0x4d, 0x0, @wg=@data={0x4, 0x0, 0x0, "aff09aaeb8688a9cbb09c932852f967cc6064bf45e65f60d11a244f8f29120eeb9e4012ddf31bf937f0f09e63f697458f6c489b19d"}}}}}}, 0x0) 03:46:46 executing program 0: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f00000032c0)=[{&(0x7f00000000c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)='a', 0x1}], 0x1}], 0x1, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000032c0)=[{&(0x7f00000000c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)='a', 0x1}], 0x300, &(0x7f0000000000)=[@sndrcv={0x30}], 0x30}], 0x1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) connect(r1, &(0x7f0000000000)=@pppol2tpv3={0x2}, 0x80) sendmmsg(r1, &(0x7f0000001540), 0x553, 0x0) 03:46:46 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x10800, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000040)="1deddc71b9802b48c40b72", 0xb, r0}, 0x68) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget(0x0, 0x1000, 0x200, &(0x7f0000ffe000/0x1000)=nil) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c"], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000200)=0x73341abd, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)=@random={'user.', '].-\x00'}) shmat(0x0, &(0x7f0000084000/0x2000)=nil, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x400000000}, 0x20) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) [ 881.252831] IPVS: ftp: loaded support on port[0] = 21 [ 881.394174] chnl_net:caif_netlink_parms(): no params data found [ 881.471409] bridge0: port 1(bridge_slave_0) entered blocking state [ 881.478300] bridge0: port 1(bridge_slave_0) entered disabled state [ 881.485826] device bridge_slave_0 entered promiscuous mode [ 881.494252] bridge0: port 2(bridge_slave_1) entered blocking state [ 881.501146] bridge0: port 2(bridge_slave_1) entered disabled state [ 881.509114] device bridge_slave_1 entered promiscuous mode [ 881.532102] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 881.542293] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 881.564088] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 881.572282] team0: Port device team_slave_0 added [ 881.578464] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 881.587115] team0: Port device team_slave_1 added [ 881.608270] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 881.614536] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 881.640126] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 881.652469] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 881.658917] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 881.684296] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 881.696017] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 881.703898] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 881.729598] device hsr_slave_0 entered promiscuous mode [ 881.735697] device hsr_slave_1 entered promiscuous mode [ 881.742124] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 881.749443] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 881.851877] bridge0: port 2(bridge_slave_1) entered blocking state [ 881.858310] bridge0: port 2(bridge_slave_1) entered forwarding state [ 881.865002] bridge0: port 1(bridge_slave_0) entered blocking state [ 881.871445] bridge0: port 1(bridge_slave_0) entered forwarding state [ 881.934920] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 881.941400] 8021q: adding VLAN 0 to HW filter on device bond0 [ 881.951723] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 881.962981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 881.971150] bridge0: port 1(bridge_slave_0) entered disabled state [ 881.978603] bridge0: port 2(bridge_slave_1) entered disabled state [ 881.985927] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 881.998111] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 882.005549] 8021q: adding VLAN 0 to HW filter on device team0 [ 882.016598] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 882.024973] bridge0: port 1(bridge_slave_0) entered blocking state [ 882.031401] bridge0: port 1(bridge_slave_0) entered forwarding state [ 882.048044] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 882.055784] bridge0: port 2(bridge_slave_1) entered blocking state [ 882.062219] bridge0: port 2(bridge_slave_1) entered forwarding state [ 882.078807] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 882.096476] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 882.115526] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 882.126221] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 882.141773] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 882.154096] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 882.165912] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 882.178558] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 882.193328] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 882.200379] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 882.218694] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 882.229319] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 882.236093] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 882.251672] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 882.264840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 882.366263] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 882.374694] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 882.390374] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 882.402747] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 882.411617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 882.420819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 882.428784] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 882.435952] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 882.444640] device veth0_vlan entered promiscuous mode [ 882.455893] device veth1_vlan entered promiscuous mode [ 882.462789] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 882.473786] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 882.489304] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 882.500654] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 882.507919] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 882.515359] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 882.523731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 882.531942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 882.542837] device veth0_macvtap entered promiscuous mode [ 882.550047] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 882.559629] device veth1_macvtap entered promiscuous mode [ 882.566058] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 882.576191] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 882.588622] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 882.598524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 882.608693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 882.617963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 882.627726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 882.636867] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 882.647123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 882.656330] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 882.666431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 882.675670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 882.685509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 882.696085] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 882.703335] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 882.710689] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 882.718714] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 882.726041] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 882.734072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 882.744479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 882.754968] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 882.764575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 882.774673] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 882.784081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 882.793859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 882.803133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 882.813443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 882.823476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 882.833743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 882.844976] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 882.852606] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 882.860353] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 882.868963] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 883.094047] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 883.105352] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 883.114344] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 883.141661] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 883.153506] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 883.164412] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 883.175670] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 883.187736] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 03:46:50 executing program 5: r0 = epoll_create1(0x0) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r1 = gettid() tkill(r1, 0x21) epoll_pwait(r0, &(0x7f00000002c0)=[{}], 0x1, 0x0, &(0x7f0000000300), 0x8) 03:46:50 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}, {&(0x7f000000b500)=""/153, 0xfb00}], 0x2}, 0x0) 03:46:50 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x40055, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x4, 0xc000, 0x0, @perf_config_ext={0x7, 0xa}, 0x100d0, 0x0, 0x0, 0x0, 0x1, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x18) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file1\x00', 0x0, &(0x7f0000000100)={'U+', 0x80000000}, 0x16, 0x2) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) add_key$fscrypt_provisioning(&(0x7f00000000c0), &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000780)=ANY=[@ANYRESOCT=r1, @ANYBLOB="c7508425bd9e5f01f806e8e12e31a8ee108a7dc108c48fcf25c804a942a34bd41768a0563cceff403c6070e611445669edbbefd8350d5af6bd7f6db75e46057a0b7117ae77abcc6d635a682c6c1521706021c0146399c73ed45e369f4f3d2d82f46a347705691ed3a21d937641d6a7a4a3c880b3b63ec4662dc4e2546e21ccf317ef9a857c67ffa5b7f68c987bd43c776af311f31701", @ANYBLOB="1c310d632f2040e36b3b4129aaa4ec05007a97d8cc1562008024b0e77a8ca005d9cd3bde87bb3abd45bf0b22dd7b8aed2403a2b3c3a068201858a3dcc4ff0300006c8daf2ee4a0edd0010900a4b6b5ff07ee00cb7250bd44435acffd367e27a9980dff5a15835c8100fd360d988c6b09661105005ff2afb8d1c4728bc392a13190f6d54c82fa278d8c6da218659ff9aab4677d3e9cbae36a4913bc1516", @ANYRES32, @ANYRESOCT=r0, @ANYRESDEC], 0x44, 0xfffffffffffffff9) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x2, 0x3c, 0x0, 0x20, 0x0, 0x10001, 0x11c19, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x6, 0x2, 0x4, 0x3ff, 0x4, @perf_bp, 0x0, 0x3, 0x0, 0x0, 0xff, 0x500, 0x1, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r2 = add_key(&(0x7f0000000380)='id_resolver\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000002c0), &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, r2) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000004c0)=0xf7, 0x3) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x42) fallocate(r3, 0x10, 0x8003, 0x8020001) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x6e) write$P9_RREMOVE(r5, &(0x7f0000000280), 0x1033b) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x0, r5, 0x801e}) creat(&(0x7f0000000240)='./file0\x00', 0x108) creat(&(0x7f0000000040)='./bus\x00', 0x0) 03:46:50 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x10800, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000040)="1deddc71b9802b48c40b72", 0xb, r0}, 0x68) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget(0x0, 0x1000, 0x200, &(0x7f0000ffe000/0x1000)=nil) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c"], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000200)=0x73341abd, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)=@random={'user.', '].-\x00'}) shmat(0x0, &(0x7f0000084000/0x2000)=nil, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x400000000}, 0x20) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) 03:46:50 executing program 0: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f00000032c0)=[{&(0x7f00000000c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)='a', 0x1}], 0x1}], 0x1, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000032c0)=[{&(0x7f00000000c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)='a', 0x1}], 0x300, &(0x7f0000000000)=[@sndrcv={0x30}], 0x30}], 0x1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) connect(r1, &(0x7f0000000000)=@pppol2tpv3={0x2}, 0x80) sendmmsg(r1, &(0x7f0000001540), 0x553, 0x0) 03:46:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x1) syz_emit_ethernet(0x6f, &(0x7f0000000440)={@link_local, @random="7868733c337f", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x88, 0x0, @remote, @local}, {0x0, 0x0, 0x4d, 0x0, @wg=@data={0x4, 0x0, 0x0, "aff09aaeb8688a9cbb09c932852f967cc6064bf45e65f60d11a244f8f29120eeb9e4012ddf31bf937f0f09e63f697458f6c489b19d"}}}}}}, 0x0) [ 883.277889] Bluetooth: hci2: command 0x0409 tx timeout 03:46:50 executing program 5: r0 = epoll_create1(0x0) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r1 = gettid() tkill(r1, 0x21) epoll_pwait(r0, &(0x7f00000002c0)=[{}], 0x1, 0x0, &(0x7f0000000300), 0x8) 03:46:50 executing program 5: r0 = epoll_create1(0x0) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r1 = gettid() tkill(r1, 0x21) epoll_pwait(r0, &(0x7f00000002c0)=[{}], 0x1, 0x0, &(0x7f0000000300), 0x8) 03:46:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008180100030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000b00ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d69740000000000000000000000000000000000000000022e03000000000000000000000000000000000000000000000000000000000000000000e4ff08000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fc0000000000af000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff0000000000000000000000000300000007000000000000000000000000000001480043540000000000000000000000000000000000000000000000000000000000000000001f00000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000fcffffffff0b000000000000000000000000000000000000000000000900000000000000000000000000000020000000000000000000000000040000e2e9000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff"], 0x1) syz_emit_ethernet(0x6f, &(0x7f0000000440)={@link_local, @random="7868733c337f", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x88, 0x0, @remote, @local}, {0x0, 0x0, 0x4d, 0x0, @wg=@data={0x4, 0x0, 0x0, "aff09aaeb8688a9cbb09c932852f967cc6064bf45e65f60d11a244f8f29120eeb9e4012ddf31bf937f0f09e63f697458f6c489b19d"}}}}}}, 0x0) 03:46:51 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x10800, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000040)="1deddc71b9802b48c40b72", 0xb, r0}, 0x68) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget(0x0, 0x1000, 0x200, &(0x7f0000ffe000/0x1000)=nil) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c"], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000200)=0x73341abd, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)=@random={'user.', '].-\x00'}) shmat(0x0, &(0x7f0000084000/0x2000)=nil, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x400000000}, 0x20) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) 03:46:51 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x40055, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x4, 0xc000, 0x0, @perf_config_ext={0x7, 0xa}, 0x100d0, 0x0, 0x0, 0x0, 0x1, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x18) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file1\x00', 0x0, &(0x7f0000000100)={'U+', 0x80000000}, 0x16, 0x2) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) add_key$fscrypt_provisioning(&(0x7f00000000c0), &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000780)=ANY=[@ANYRESOCT=r1, @ANYBLOB="c7508425bd9e5f01f806e8e12e31a8ee108a7dc108c48fcf25c804a942a34bd41768a0563cceff403c6070e611445669edbbefd8350d5af6bd7f6db75e46057a0b7117ae77abcc6d635a682c6c1521706021c0146399c73ed45e369f4f3d2d82f46a347705691ed3a21d937641d6a7a4a3c880b3b63ec4662dc4e2546e21ccf317ef9a857c67ffa5b7f68c987bd43c776af311f31701", @ANYBLOB="1c310d632f2040e36b3b4129aaa4ec05007a97d8cc1562008024b0e77a8ca005d9cd3bde87bb3abd45bf0b22dd7b8aed2403a2b3c3a068201858a3dcc4ff0300006c8daf2ee4a0edd0010900a4b6b5ff07ee00cb7250bd44435acffd367e27a9980dff5a15835c8100fd360d988c6b09661105005ff2afb8d1c4728bc392a13190f6d54c82fa278d8c6da218659ff9aab4677d3e9cbae36a4913bc1516", @ANYRES32, @ANYRESOCT=r0, @ANYRESDEC], 0x44, 0xfffffffffffffff9) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x2, 0x3c, 0x0, 0x20, 0x0, 0x10001, 0x11c19, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x6, 0x2, 0x4, 0x3ff, 0x4, @perf_bp, 0x0, 0x3, 0x0, 0x0, 0xff, 0x500, 0x1, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r2 = add_key(&(0x7f0000000380)='id_resolver\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000002c0), &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, r2) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000004c0)=0xf7, 0x3) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x42) fallocate(r3, 0x10, 0x8003, 0x8020001) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x6e) write$P9_RREMOVE(r5, &(0x7f0000000280), 0x1033b) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x0, r5, 0x801e}) creat(&(0x7f0000000240)='./file0\x00', 0x108) creat(&(0x7f0000000040)='./bus\x00', 0x0) [ 883.631141] EXT4-fs error (device sda1): mb_free_blocks:1452: group 13, inode 13966: block 430080:freeing already freed block (bit 4096); block bitmap corrupt. [ 883.645984] EXT4-fs error (device sda1): ext4_mb_generate_buddy:744: group 13, block bitmap and bg descriptor inconsistent: 30658 vs 30669 free clusters [ 883.659903] EXT4-fs (sda1): pa 00000000691c013d: logic 0, phys. 430080, len 32 [ 883.667277] EXT4-fs error (device sda1): ext4_mb_release_inode_pa:3864: group 13, free 26, pa_free 15 03:46:51 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}, {&(0x7f000000b500)=""/153, 0xfb00}], 0x2}, 0x0) 03:46:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x1) syz_emit_ethernet(0x6f, &(0x7f0000000440)={@link_local, @random="7868733c337f", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x88, 0x0, @remote, @local}, {0x0, 0x0, 0x4d, 0x0, @wg=@data={0x4, 0x0, 0x0, "aff09aaeb8688a9cbb09c932852f967cc6064bf45e65f60d11a244f8f29120eeb9e4012ddf31bf937f0f09e63f697458f6c489b19d"}}}}}}, 0x0) [ 883.763776] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 03:46:51 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x40055, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x4, 0xc000, 0x0, @perf_config_ext={0x7, 0xa}, 0x100d0, 0x0, 0x0, 0x0, 0x1, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x18) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file1\x00', 0x0, &(0x7f0000000100)={'U+', 0x80000000}, 0x16, 0x2) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) add_key$fscrypt_provisioning(&(0x7f00000000c0), &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000780)=ANY=[@ANYRESOCT=r1, @ANYBLOB="c7508425bd9e5f01f806e8e12e31a8ee108a7dc108c48fcf25c804a942a34bd41768a0563cceff403c6070e611445669edbbefd8350d5af6bd7f6db75e46057a0b7117ae77abcc6d635a682c6c1521706021c0146399c73ed45e369f4f3d2d82f46a347705691ed3a21d937641d6a7a4a3c880b3b63ec4662dc4e2546e21ccf317ef9a857c67ffa5b7f68c987bd43c776af311f31701", @ANYBLOB="1c310d632f2040e36b3b4129aaa4ec05007a97d8cc1562008024b0e77a8ca005d9cd3bde87bb3abd45bf0b22dd7b8aed2403a2b3c3a068201858a3dcc4ff0300006c8daf2ee4a0edd0010900a4b6b5ff07ee00cb7250bd44435acffd367e27a9980dff5a15835c8100fd360d988c6b09661105005ff2afb8d1c4728bc392a13190f6d54c82fa278d8c6da218659ff9aab4677d3e9cbae36a4913bc1516", @ANYRES32, @ANYRESOCT=r0, @ANYRESDEC], 0x44, 0xfffffffffffffff9) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x2, 0x3c, 0x0, 0x20, 0x0, 0x10001, 0x11c19, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x6, 0x2, 0x4, 0x3ff, 0x4, @perf_bp, 0x0, 0x3, 0x0, 0x0, 0xff, 0x500, 0x1, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r2 = add_key(&(0x7f0000000380)='id_resolver\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000002c0), &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, r2) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000004c0)=0xf7, 0x3) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x42) fallocate(r3, 0x10, 0x8003, 0x8020001) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x6e) write$P9_RREMOVE(r5, &(0x7f0000000280), 0x1033b) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x0, r5, 0x801e}) creat(&(0x7f0000000240)='./file0\x00', 0x108) creat(&(0x7f0000000040)='./bus\x00', 0x0) [ 884.035703] EXT4-fs error (device sda1): mb_free_blocks:1452: group 0, inode 13950: block 14019:freeing already freed block (bit 14019); block bitmap corrupt. [ 884.050779] EXT4-fs error (device sda1): ext4_mb_generate_buddy:744: group 0, block bitmap and bg descriptor inconsistent: 18753 vs 18764 free clusters [ 884.064781] EXT4-fs (sda1): pa 00000000f4628919: logic 32768, phys. 13989, len 2048 [ 884.072632] EXT4-fs error (device sda1): ext4_mb_release_inode_pa:3864: group 0, free 2018, pa_free 2007 03:46:51 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x40055, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x4, 0xc000, 0x0, @perf_config_ext={0x7, 0xa}, 0x100d0, 0x0, 0x0, 0x0, 0x1, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x18) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file1\x00', 0x0, &(0x7f0000000100)={'U+', 0x80000000}, 0x16, 0x2) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) add_key$fscrypt_provisioning(&(0x7f00000000c0), &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000780)=ANY=[@ANYRESOCT=r1, @ANYBLOB="c7508425bd9e5f01f806e8e12e31a8ee108a7dc108c48fcf25c804a942a34bd41768a0563cceff403c6070e611445669edbbefd8350d5af6bd7f6db75e46057a0b7117ae77abcc6d635a682c6c1521706021c0146399c73ed45e369f4f3d2d82f46a347705691ed3a21d937641d6a7a4a3c880b3b63ec4662dc4e2546e21ccf317ef9a857c67ffa5b7f68c987bd43c776af311f31701", @ANYBLOB="1c310d632f2040e36b3b4129aaa4ec05007a97d8cc1562008024b0e77a8ca005d9cd3bde87bb3abd45bf0b22dd7b8aed2403a2b3c3a068201858a3dcc4ff0300006c8daf2ee4a0edd0010900a4b6b5ff07ee00cb7250bd44435acffd367e27a9980dff5a15835c8100fd360d988c6b09661105005ff2afb8d1c4728bc392a13190f6d54c82fa278d8c6da218659ff9aab4677d3e9cbae36a4913bc1516", @ANYRES32, @ANYRESOCT=r0, @ANYRESDEC], 0x44, 0xfffffffffffffff9) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x2, 0x3c, 0x0, 0x20, 0x0, 0x10001, 0x11c19, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x6, 0x2, 0x4, 0x3ff, 0x4, @perf_bp, 0x0, 0x3, 0x0, 0x0, 0xff, 0x500, 0x1, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r2 = add_key(&(0x7f0000000380)='id_resolver\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000002c0), &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, r2) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000004c0)=0xf7, 0x3) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x42) fallocate(r3, 0x10, 0x8003, 0x8020001) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x6e) write$P9_RREMOVE(r5, &(0x7f0000000280), 0x1033b) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x0, r5, 0x801e}) creat(&(0x7f0000000240)='./file0\x00', 0x108) creat(&(0x7f0000000040)='./bus\x00', 0x0) 03:46:51 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x10800, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000040)="1deddc71b9802b48c40b72", 0xb, r0}, 0x68) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget(0x0, 0x1000, 0x200, &(0x7f0000ffe000/0x1000)=nil) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c"], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000200)=0x73341abd, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)=@random={'user.', '].-\x00'}) shmat(0x0, &(0x7f0000084000/0x2000)=nil, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x400000000}, 0x20) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) 03:46:51 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x40055, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x4, 0xc000, 0x0, @perf_config_ext={0x7, 0xa}, 0x100d0, 0x0, 0x0, 0x0, 0x1, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x18) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file1\x00', 0x0, &(0x7f0000000100)={'U+', 0x80000000}, 0x16, 0x2) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) add_key$fscrypt_provisioning(&(0x7f00000000c0), &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000780)=ANY=[@ANYRESOCT=r1, @ANYBLOB="c7508425bd9e5f01f806e8e12e31a8ee108a7dc108c48fcf25c804a942a34bd41768a0563cceff403c6070e611445669edbbefd8350d5af6bd7f6db75e46057a0b7117ae77abcc6d635a682c6c1521706021c0146399c73ed45e369f4f3d2d82f46a347705691ed3a21d937641d6a7a4a3c880b3b63ec4662dc4e2546e21ccf317ef9a857c67ffa5b7f68c987bd43c776af311f31701", @ANYBLOB="1c310d632f2040e36b3b4129aaa4ec05007a97d8cc1562008024b0e77a8ca005d9cd3bde87bb3abd45bf0b22dd7b8aed2403a2b3c3a068201858a3dcc4ff0300006c8daf2ee4a0edd0010900a4b6b5ff07ee00cb7250bd44435acffd367e27a9980dff5a15835c8100fd360d988c6b09661105005ff2afb8d1c4728bc392a13190f6d54c82fa278d8c6da218659ff9aab4677d3e9cbae36a4913bc1516", @ANYRES32, @ANYRESOCT=r0, @ANYRESDEC], 0x44, 0xfffffffffffffff9) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x2, 0x3c, 0x0, 0x20, 0x0, 0x10001, 0x11c19, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x6, 0x2, 0x4, 0x3ff, 0x4, @perf_bp, 0x0, 0x3, 0x0, 0x0, 0xff, 0x500, 0x1, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r2 = add_key(&(0x7f0000000380)='id_resolver\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000002c0), &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, r2) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000004c0)=0xf7, 0x3) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x42) fallocate(r3, 0x10, 0x8003, 0x8020001) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x6e) write$P9_RREMOVE(r5, &(0x7f0000000280), 0x1033b) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x0, r5, 0x801e}) creat(&(0x7f0000000240)='./file0\x00', 0x108) creat(&(0x7f0000000040)='./bus\x00', 0x0) [ 884.793472] EXT4-fs error (device sda1): mb_free_blocks:1452: group 9, inode 14029: block 301086:freeing already freed block (bit 6174); block bitmap corrupt. [ 884.810093] EXT4-fs error (device sda1): ext4_mb_generate_buddy:744: group 9, block bitmap and bg descriptor inconsistent: 28629 vs 28640 free clusters [ 884.824093] EXT4-fs (sda1): pa 00000000d55506b7: logic 32768, phys. 301056, len 2048 [ 884.832150] EXT4-fs error (device sda1): ext4_mb_release_inode_pa:3864: group 9, free 2018, pa_free 2007 03:46:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x1) syz_emit_ethernet(0x6f, &(0x7f0000000440)={@link_local, @random="7868733c337f", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x88, 0x0, @remote, @local}, {0x0, 0x0, 0x4d, 0x0, @wg=@data={0x4, 0x0, 0x0, "aff09aaeb8688a9cbb09c932852f967cc6064bf45e65f60d11a244f8f29120eeb9e4012ddf31bf937f0f09e63f697458f6c489b19d"}}}}}}, 0x0) 03:46:52 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x40055, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x4, 0xc000, 0x0, @perf_config_ext={0x7, 0xa}, 0x100d0, 0x0, 0x0, 0x0, 0x1, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x18) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file1\x00', 0x0, &(0x7f0000000100)={'U+', 0x80000000}, 0x16, 0x2) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) add_key$fscrypt_provisioning(&(0x7f00000000c0), &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000780)=ANY=[@ANYRESOCT=r1, @ANYBLOB="c7508425bd9e5f01f806e8e12e31a8ee108a7dc108c48fcf25c804a942a34bd41768a0563cceff403c6070e611445669edbbefd8350d5af6bd7f6db75e46057a0b7117ae77abcc6d635a682c6c1521706021c0146399c73ed45e369f4f3d2d82f46a347705691ed3a21d937641d6a7a4a3c880b3b63ec4662dc4e2546e21ccf317ef9a857c67ffa5b7f68c987bd43c776af311f31701", @ANYBLOB="1c310d632f2040e36b3b4129aaa4ec05007a97d8cc1562008024b0e77a8ca005d9cd3bde87bb3abd45bf0b22dd7b8aed2403a2b3c3a068201858a3dcc4ff0300006c8daf2ee4a0edd0010900a4b6b5ff07ee00cb7250bd44435acffd367e27a9980dff5a15835c8100fd360d988c6b09661105005ff2afb8d1c4728bc392a13190f6d54c82fa278d8c6da218659ff9aab4677d3e9cbae36a4913bc1516", @ANYRES32, @ANYRESOCT=r0, @ANYRESDEC], 0x44, 0xfffffffffffffff9) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x2, 0x3c, 0x0, 0x20, 0x0, 0x10001, 0x11c19, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x6, 0x2, 0x4, 0x3ff, 0x4, @perf_bp, 0x0, 0x3, 0x0, 0x0, 0xff, 0x500, 0x1, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r2 = add_key(&(0x7f0000000380)='id_resolver\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000002c0), &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, r2) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000004c0)=0xf7, 0x3) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x42) fallocate(r3, 0x10, 0x8003, 0x8020001) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x6e) write$P9_RREMOVE(r5, &(0x7f0000000280), 0x1033b) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x0, r5, 0x801e}) creat(&(0x7f0000000240)='./file0\x00', 0x108) creat(&(0x7f0000000040)='./bus\x00', 0x0) 03:46:52 executing program 3: openat$userio(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0x7ff, 0xc5b1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0xe0101, 0x0) write$tcp_congestion(r0, &(0x7f00000000c0)='lp\x00', 0xfffffde4) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$SIOCPNENABLEPIPE(r1, 0x89ed, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002540)=ANY=[@ANYBLOB="18000000000000000100000000f003001e00000000000000b800000000000000150100000000000090576a00fd8df1bfdf7feac949dc0e19af70fffed86beae72d3a092813e9e128280f405ea22c56a82559c4dafc10d6ee529aaa245862ee509f781339a504e2c63ca8cab66ef795161a38f9e370f36fa971bae1f36898b11fcb98235d6de71ef9c7dea287e792a56aebd7d39f1920affea61f"], 0x2e0}, 0x40) syz_open_dev$usbfs(0x0, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000000)=0x7fffffff) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000500)={0xa00, 0xfffffffffffffd83, 0xfa00, {0xd000000, 0x0}}, 0xfdbc) 03:46:52 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x40055, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x4, 0xc000, 0x0, @perf_config_ext={0x7, 0xa}, 0x100d0, 0x0, 0x0, 0x0, 0x1, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x18) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file1\x00', 0x0, &(0x7f0000000100)={'U+', 0x80000000}, 0x16, 0x2) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) add_key$fscrypt_provisioning(&(0x7f00000000c0), &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000780)=ANY=[@ANYRESOCT=r1, @ANYBLOB="c7508425bd9e5f01f806e8e12e31a8ee108a7dc108c48fcf25c804a942a34bd41768a0563cceff403c6070e611445669edbbefd8350d5af6bd7f6db75e46057a0b7117ae77abcc6d635a682c6c1521706021c0146399c73ed45e369f4f3d2d82f46a347705691ed3a21d937641d6a7a4a3c880b3b63ec4662dc4e2546e21ccf317ef9a857c67ffa5b7f68c987bd43c776af311f31701", @ANYBLOB="1c310d632f2040e36b3b4129aaa4ec05007a97d8cc1562008024b0e77a8ca005d9cd3bde87bb3abd45bf0b22dd7b8aed2403a2b3c3a068201858a3dcc4ff0300006c8daf2ee4a0edd0010900a4b6b5ff07ee00cb7250bd44435acffd367e27a9980dff5a15835c8100fd360d988c6b09661105005ff2afb8d1c4728bc392a13190f6d54c82fa278d8c6da218659ff9aab4677d3e9cbae36a4913bc1516", @ANYRES32, @ANYRESOCT=r0, @ANYRESDEC], 0x44, 0xfffffffffffffff9) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x2, 0x3c, 0x0, 0x20, 0x0, 0x10001, 0x11c19, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x6, 0x2, 0x4, 0x3ff, 0x4, @perf_bp, 0x0, 0x3, 0x0, 0x0, 0xff, 0x500, 0x1, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r2 = add_key(&(0x7f0000000380)='id_resolver\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000002c0), &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, r2) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000004c0)=0xf7, 0x3) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x42) fallocate(r3, 0x10, 0x8003, 0x8020001) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x6e) write$P9_RREMOVE(r5, &(0x7f0000000280), 0x1033b) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x0, r5, 0x801e}) creat(&(0x7f0000000240)='./file0\x00', 0x108) creat(&(0x7f0000000040)='./bus\x00', 0x0) 03:46:52 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x40055, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x4, 0xc000, 0x0, @perf_config_ext={0x7, 0xa}, 0x100d0, 0x0, 0x0, 0x0, 0x1, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x18) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file1\x00', 0x0, &(0x7f0000000100)={'U+', 0x80000000}, 0x16, 0x2) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) add_key$fscrypt_provisioning(&(0x7f00000000c0), &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000780)=ANY=[@ANYRESOCT=r1, @ANYBLOB="c7508425bd9e5f01f806e8e12e31a8ee108a7dc108c48fcf25c804a942a34bd41768a0563cceff403c6070e611445669edbbefd8350d5af6bd7f6db75e46057a0b7117ae77abcc6d635a682c6c1521706021c0146399c73ed45e369f4f3d2d82f46a347705691ed3a21d937641d6a7a4a3c880b3b63ec4662dc4e2546e21ccf317ef9a857c67ffa5b7f68c987bd43c776af311f31701", @ANYBLOB="1c310d632f2040e36b3b4129aaa4ec05007a97d8cc1562008024b0e77a8ca005d9cd3bde87bb3abd45bf0b22dd7b8aed2403a2b3c3a068201858a3dcc4ff0300006c8daf2ee4a0edd0010900a4b6b5ff07ee00cb7250bd44435acffd367e27a9980dff5a15835c8100fd360d988c6b09661105005ff2afb8d1c4728bc392a13190f6d54c82fa278d8c6da218659ff9aab4677d3e9cbae36a4913bc1516", @ANYRES32, @ANYRESOCT=r0, @ANYRESDEC], 0x44, 0xfffffffffffffff9) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x2, 0x3c, 0x0, 0x20, 0x0, 0x10001, 0x11c19, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x6, 0x2, 0x4, 0x3ff, 0x4, @perf_bp, 0x0, 0x3, 0x0, 0x0, 0xff, 0x500, 0x1, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r2 = add_key(&(0x7f0000000380)='id_resolver\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000002c0), &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, r2) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000004c0)=0xf7, 0x3) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x42) fallocate(r3, 0x10, 0x8003, 0x8020001) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x6e) write$P9_RREMOVE(r5, &(0x7f0000000280), 0x1033b) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x0, r5, 0x801e}) creat(&(0x7f0000000240)='./file0\x00', 0x108) creat(&(0x7f0000000040)='./bus\x00', 0x0) [ 885.309297] EXT4-fs (sda1): Delayed block allocation failed for inode 14045 at logical offset 0 with max blocks 17 with error 28 [ 885.365197] EXT4-fs (sda1): Delayed block allocation failed for inode 14046 at logical offset 0 with max blocks 17 with error 28 [ 885.373641] Bluetooth: hci2: command 0x041b tx timeout [ 885.400400] EXT4-fs (sda1): Delayed block allocation failed for inode 14047 at logical offset 0 with max blocks 17 with error 28 03:46:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008180100030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000b00ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d69740000000000000000000000000000000000000000022e03000000000000000000000000000000000000000000000000000000000000000000e4ff08000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fc0000000000af000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff0000000000000000000000000300000007000000000000000000000000000001480043540000000000000000000000000000000000000000000000000000000000000000001f00000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000fcffffffff0b000000000000000000000000000000000000000000000900000000000000000000000000000020000000000000000000000000040000e2e9000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff"], 0x1) syz_emit_ethernet(0x6f, &(0x7f0000000440)={@link_local, @random="7868733c337f", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x88, 0x0, @remote, @local}, {0x0, 0x0, 0x4d, 0x0, @wg=@data={0x4, 0x0, 0x0, "aff09aaeb8688a9cbb09c932852f967cc6064bf45e65f60d11a244f8f29120eeb9e4012ddf31bf937f0f09e63f697458f6c489b19d"}}}}}}, 0x0) [ 885.417474] EXT4-fs (sda1): This should not happen!! Data will be lost [ 885.417474] [ 885.431883] EXT4-fs (sda1): This should not happen!! Data will be lost [ 885.431883] [ 885.471926] EXT4-fs (sda1): This should not happen!! Data will be lost [ 885.471926] [ 885.491332] EXT4-fs (sda1): Total free blocks count 7933 [ 885.500030] EXT4-fs (sda1): Total free blocks count 30255 03:46:53 executing program 5: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000000140)="02000300fe0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {0x0, 0x0, 0xa8000}], 0x8000, &(0x7f0000013500)=ANY=[]) 03:46:53 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x40055, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x4, 0xc000, 0x0, @perf_config_ext={0x7, 0xa}, 0x100d0, 0x0, 0x0, 0x0, 0x1, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x18) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file1\x00', 0x0, &(0x7f0000000100)={'U+', 0x80000000}, 0x16, 0x2) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) add_key$fscrypt_provisioning(&(0x7f00000000c0), &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000780)=ANY=[@ANYRESOCT=r1, @ANYBLOB="c7508425bd9e5f01f806e8e12e31a8ee108a7dc108c48fcf25c804a942a34bd41768a0563cceff403c6070e611445669edbbefd8350d5af6bd7f6db75e46057a0b7117ae77abcc6d635a682c6c1521706021c0146399c73ed45e369f4f3d2d82f46a347705691ed3a21d937641d6a7a4a3c880b3b63ec4662dc4e2546e21ccf317ef9a857c67ffa5b7f68c987bd43c776af311f31701", @ANYBLOB="1c310d632f2040e36b3b4129aaa4ec05007a97d8cc1562008024b0e77a8ca005d9cd3bde87bb3abd45bf0b22dd7b8aed2403a2b3c3a068201858a3dcc4ff0300006c8daf2ee4a0edd0010900a4b6b5ff07ee00cb7250bd44435acffd367e27a9980dff5a15835c8100fd360d988c6b09661105005ff2afb8d1c4728bc392a13190f6d54c82fa278d8c6da218659ff9aab4677d3e9cbae36a4913bc1516", @ANYRES32, @ANYRESOCT=r0, @ANYRESDEC], 0x44, 0xfffffffffffffff9) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x2, 0x3c, 0x0, 0x20, 0x0, 0x10001, 0x11c19, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x6, 0x2, 0x4, 0x3ff, 0x4, @perf_bp, 0x0, 0x3, 0x0, 0x0, 0xff, 0x500, 0x1, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r2 = add_key(&(0x7f0000000380)='id_resolver\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000002c0), &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, r2) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000004c0)=0xf7, 0x3) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x42) fallocate(r3, 0x10, 0x8003, 0x8020001) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x6e) write$P9_RREMOVE(r5, &(0x7f0000000280), 0x1033b) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x0, r5, 0x801e}) creat(&(0x7f0000000240)='./file0\x00', 0x108) creat(&(0x7f0000000040)='./bus\x00', 0x0) 03:46:53 executing program 4: io_setup(0x8, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f00000010c0)={0x0, 0x989680}, &(0x7f0000001140)={&(0x7f0000001100)={[0x5]}, 0x8}) [ 885.742734] UDF-fs: error (device loop5): udf_process_sequence: Primary Volume Descriptor not found! 03:46:53 executing program 4: syz_mount_image$minix(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x808080, &(0x7f00000002c0)) [ 885.851642] UDF-fs: error (device loop5): udf_process_sequence: Primary Volume Descriptor not found! 03:46:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r4, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000900)=@delchain={0x74, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x8, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x44, 0x2, [@TCA_CGROUP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000005940)=@delchain={0x24, 0x29, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x8, 0xffff}}}, 0x24}}, 0x0) 03:46:53 executing program 5: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000000140)="02000300fe0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {0x0, 0x0, 0xa8000}], 0x8000, &(0x7f0000013500)=ANY=[]) [ 886.147518] UDF-fs: error (device loop5): udf_process_sequence: Primary Volume Descriptor not found! [ 886.242254] UDF-fs: error (device loop5): udf_process_sequence: Primary Volume Descriptor not found! [ 886.381590] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 03:46:54 executing program 2: openat$userio(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0x7ff, 0xc5b1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0xe0101, 0x0) write$tcp_congestion(r0, &(0x7f00000000c0)='lp\x00', 0xfffffde4) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$SIOCPNENABLEPIPE(r1, 0x89ed, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002540)=ANY=[@ANYBLOB="18000000000000000100000000f003001e00000000000000b800000000000000150100000000000090576a00fd8df1bfdf7feac949dc0e19af70fffed86beae72d3a092813e9e128280f405ea22c56a82559c4dafc10d6ee529aaa245862ee509f781339a504e2c63ca8cab66ef795161a38f9e370f36fa971bae1f36898b11fcb98235d6de71ef9c7dea287e792a56aebd7d39f1920affea61f"], 0x2e0}, 0x40) syz_open_dev$usbfs(0x0, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000000)=0x7fffffff) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000500)={0xa00, 0xfffffffffffffd83, 0xfa00, {0xd000000, 0x0}}, 0xfdbc) 03:46:54 executing program 3: openat$userio(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0x7ff, 0xc5b1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0xe0101, 0x0) write$tcp_congestion(r0, &(0x7f00000000c0)='lp\x00', 0xfffffde4) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$SIOCPNENABLEPIPE(r1, 0x89ed, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002540)=ANY=[@ANYBLOB="18000000000000000100000000f003001e00000000000000b800000000000000150100000000000090576a00fd8df1bfdf7feac949dc0e19af70fffed86beae72d3a092813e9e128280f405ea22c56a82559c4dafc10d6ee529aaa245862ee509f781339a504e2c63ca8cab66ef795161a38f9e370f36fa971bae1f36898b11fcb98235d6de71ef9c7dea287e792a56aebd7d39f1920affea61f"], 0x2e0}, 0x40) syz_open_dev$usbfs(0x0, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000000)=0x7fffffff) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000500)={0xa00, 0xfffffffffffffd83, 0xfa00, {0xd000000, 0x0}}, 0xfdbc) 03:46:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r4, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000900)=@delchain={0x74, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x8, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x44, 0x2, [@TCA_CGROUP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000005940)=@delchain={0x24, 0x29, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x8, 0xffff}}}, 0x24}}, 0x0) 03:46:54 executing program 5: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000000140)="02000300fe0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {0x0, 0x0, 0xa8000}], 0x8000, &(0x7f0000013500)=ANY=[]) 03:46:54 executing program 1: openat$userio(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0x7ff, 0xc5b1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0xe0101, 0x0) write$tcp_congestion(r0, &(0x7f00000000c0)='lp\x00', 0xfffffde4) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$SIOCPNENABLEPIPE(r1, 0x89ed, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002540)=ANY=[@ANYBLOB="18000000000000000100000000f003001e00000000000000b800000000000000150100000000000090576a00fd8df1bfdf7feac949dc0e19af70fffed86beae72d3a092813e9e128280f405ea22c56a82559c4dafc10d6ee529aaa245862ee509f781339a504e2c63ca8cab66ef795161a38f9e370f36fa971bae1f36898b11fcb98235d6de71ef9c7dea287e792a56aebd7d39f1920affea61f"], 0x2e0}, 0x40) syz_open_dev$usbfs(0x0, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000000)=0x7fffffff) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000500)={0xa00, 0xfffffffffffffd83, 0xfa00, {0xd000000, 0x0}}, 0xfdbc) [ 886.687803] UDF-fs: error (device loop5): udf_process_sequence: Primary Volume Descriptor not found! [ 886.693653] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 886.809381] UDF-fs: error (device loop5): udf_process_sequence: Primary Volume Descriptor not found! [ 887.445065] Bluetooth: hci2: command 0x040f tx timeout [ 889.516924] Bluetooth: hci2: command 0x0419 tx timeout [ 890.103655] IPVS: ftp: loaded support on port[0] = 21 [ 890.287170] chnl_net:caif_netlink_parms(): no params data found [ 890.384959] bridge0: port 1(bridge_slave_0) entered blocking state [ 890.395603] bridge0: port 1(bridge_slave_0) entered disabled state [ 890.415538] device bridge_slave_0 entered promiscuous mode [ 890.424966] bridge0: port 2(bridge_slave_1) entered blocking state [ 890.440121] bridge0: port 2(bridge_slave_1) entered disabled state [ 890.452757] device bridge_slave_1 entered promiscuous mode [ 890.485137] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 890.503542] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 890.543398] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 890.554562] team0: Port device team_slave_0 added [ 890.570709] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 890.578725] team0: Port device team_slave_1 added [ 890.600635] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 890.607082] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 890.632716] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 890.645103] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 890.651741] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 890.677499] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 890.688937] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 890.696663] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 890.735142] device hsr_slave_0 entered promiscuous mode [ 890.746346] device hsr_slave_1 entered promiscuous mode [ 890.756382] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 890.772296] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 890.909948] bridge0: port 2(bridge_slave_1) entered blocking state [ 890.916333] bridge0: port 2(bridge_slave_1) entered forwarding state [ 890.923050] bridge0: port 1(bridge_slave_0) entered blocking state [ 890.929477] bridge0: port 1(bridge_slave_0) entered forwarding state [ 890.978592] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 890.984682] 8021q: adding VLAN 0 to HW filter on device bond0 [ 890.994379] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 891.005492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 891.013534] bridge0: port 1(bridge_slave_0) entered disabled state [ 891.020949] bridge0: port 2(bridge_slave_1) entered disabled state [ 891.028789] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 891.042681] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 891.049092] 8021q: adding VLAN 0 to HW filter on device team0 [ 891.060362] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 891.068672] bridge0: port 1(bridge_slave_0) entered blocking state [ 891.075028] bridge0: port 1(bridge_slave_0) entered forwarding state [ 891.091746] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 891.099599] bridge0: port 2(bridge_slave_1) entered blocking state [ 891.105948] bridge0: port 2(bridge_slave_1) entered forwarding state [ 891.123968] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 891.147944] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 891.155304] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 891.163688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 891.176602] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 891.189242] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 891.195319] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 891.203653] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 891.222507] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 891.230885] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 891.239640] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 891.253962] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 891.345949] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 891.358657] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 891.365773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 891.375481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 891.452459] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 891.460405] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 891.477339] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 891.488523] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 891.495153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 891.504463] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 891.515497] device veth0_vlan entered promiscuous mode [ 891.523765] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 891.532270] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 891.545791] device veth1_vlan entered promiscuous mode [ 891.553442] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 891.564901] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 891.586143] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 891.609658] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 891.616604] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 891.634428] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 891.643237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 891.652183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 891.663283] device veth0_macvtap entered promiscuous mode [ 891.670347] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 891.681768] device veth1_macvtap entered promiscuous mode [ 891.688409] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 891.698889] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 891.710029] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 891.719678] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 891.729536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 891.738907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 891.748732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 891.757963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 891.767787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 891.776947] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 891.786782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 891.796020] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 891.805828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 891.815458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 891.825269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 891.836178] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 891.844141] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 891.851885] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 891.859793] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 891.867301] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 891.875272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 891.886859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 891.896579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 891.926062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 891.938986] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 891.948990] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 891.960357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 891.970671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 891.981327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 891.991371] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 892.002927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 892.012907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 892.023690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 892.036087] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 892.052172] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 892.064134] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 892.078269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 892.157189] Bluetooth: hci0: command 0x0409 tx timeout [ 892.352311] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 892.359195] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 892.366315] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 892.390984] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 892.418729] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 892.428764] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 892.435884] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 892.452258] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 892.495572] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 03:47:00 executing program 1: openat$userio(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0x7ff, 0xc5b1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0xe0101, 0x0) write$tcp_congestion(r0, &(0x7f00000000c0)='lp\x00', 0xfffffde4) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$SIOCPNENABLEPIPE(r1, 0x89ed, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002540)=ANY=[@ANYBLOB="18000000000000000100000000f003001e00000000000000b800000000000000150100000000000090576a00fd8df1bfdf7feac949dc0e19af70fffed86beae72d3a092813e9e128280f405ea22c56a82559c4dafc10d6ee529aaa245862ee509f781339a504e2c63ca8cab66ef795161a38f9e370f36fa971bae1f36898b11fcb98235d6de71ef9c7dea287e792a56aebd7d39f1920affea61f"], 0x2e0}, 0x40) syz_open_dev$usbfs(0x0, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000000)=0x7fffffff) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000500)={0xa00, 0xfffffffffffffd83, 0xfa00, {0xd000000, 0x0}}, 0xfdbc) 03:47:00 executing program 5: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000000140)="02000300fe0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {0x0, 0x0, 0xa8000}], 0x8000, &(0x7f0000013500)=ANY=[]) 03:47:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r4, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000900)=@delchain={0x74, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x8, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x44, 0x2, [@TCA_CGROUP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000005940)=@delchain={0x24, 0x29, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x8, 0xffff}}}, 0x24}}, 0x0) 03:47:00 executing program 2: openat$userio(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0x7ff, 0xc5b1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0xe0101, 0x0) write$tcp_congestion(r0, &(0x7f00000000c0)='lp\x00', 0xfffffde4) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$SIOCPNENABLEPIPE(r1, 0x89ed, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002540)=ANY=[@ANYBLOB="18000000000000000100000000f003001e00000000000000b800000000000000150100000000000090576a00fd8df1bfdf7feac949dc0e19af70fffed86beae72d3a092813e9e128280f405ea22c56a82559c4dafc10d6ee529aaa245862ee509f781339a504e2c63ca8cab66ef795161a38f9e370f36fa971bae1f36898b11fcb98235d6de71ef9c7dea287e792a56aebd7d39f1920affea61f"], 0x2e0}, 0x40) syz_open_dev$usbfs(0x0, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000000)=0x7fffffff) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000500)={0xa00, 0xfffffffffffffd83, 0xfa00, {0xd000000, 0x0}}, 0xfdbc) 03:47:00 executing program 3: openat$userio(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0x7ff, 0xc5b1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0xe0101, 0x0) write$tcp_congestion(r0, &(0x7f00000000c0)='lp\x00', 0xfffffde4) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$SIOCPNENABLEPIPE(r1, 0x89ed, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002540)=ANY=[@ANYBLOB="18000000000000000100000000f003001e00000000000000b800000000000000150100000000000090576a00fd8df1bfdf7feac949dc0e19af70fffed86beae72d3a092813e9e128280f405ea22c56a82559c4dafc10d6ee529aaa245862ee509f781339a504e2c63ca8cab66ef795161a38f9e370f36fa971bae1f36898b11fcb98235d6de71ef9c7dea287e792a56aebd7d39f1920affea61f"], 0x2e0}, 0x40) syz_open_dev$usbfs(0x0, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000000)=0x7fffffff) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000500)={0xa00, 0xfffffffffffffd83, 0xfa00, {0xd000000, 0x0}}, 0xfdbc) 03:47:00 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x2, 0x0, 0xf8, 0x5, 0x0, 0x0, 0x20000, 0xb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffb, 0x4, @perf_config_ext={0x6af5, 0x7}, 0x80a0, 0xfffffffffffff9e0, 0x20000, 0x9, 0x0, 0x822, 0x0, 0x0, 0xc4, 0x0, 0x3}, 0x0, 0xd, r0, 0x1) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x80, 0xff, 0x2, 0xc0, 0x50, 0x0, 0x5, 0x14, 0x8, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x4}, 0x5040, 0x5f04, 0x0, 0x0, 0x289c, 0x0, 0x5, 0x0, 0x9, 0x0, 0x8000000000000001}, 0xffffffffffffffff, 0xa, r2, 0x4) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0), 0x20601, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000000)=""/240, 0xf0}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2400, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0xff, 0x0, 0x0, 0x20, 0x0, 0x5, 0x53041, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x7, 0x2}, 0x0, 0x2, 0x5, 0x0, 0x3, 0x0, 0x2, 0x0, 0x2, 0x0, 0x7fff}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000180), 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x1, 0x97, 0x28, 0x0, 0x5, 0x408, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0xf7, 0x5}, 0x8000, 0x0, 0x6, 0x5, 0x3, 0x100, 0x1000, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x7, r4, 0x0) write$binfmt_misc(r3, &(0x7f0000000980)=ANY=[@ANYBLOB], 0xc0) close(r3) perf_event_open(0x0, 0x0, 0xd, r2, 0x9) [ 893.003105] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 893.014738] UDF-fs: error (device loop5): udf_process_sequence: Primary Volume Descriptor not found! [ 893.040824] UDF-fs: error (device loop5): udf_process_sequence: Primary Volume Descriptor not found! 03:47:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r4, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000900)=@delchain={0x74, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x8, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x44, 0x2, [@TCA_CGROUP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000005940)=@delchain={0x24, 0x29, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x8, 0xffff}}}, 0x24}}, 0x0) 03:47:01 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x1ff) write(r0, &(0x7f0000000080)="01010101", 0x4) read(r0, &(0x7f00000000c0)=""/4, 0x4) close(r0) [ 893.662413] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 03:47:01 executing program 5: setreuid(0x0, 0xee01) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, 0x0, 0x0) 03:47:01 executing program 3: openat$userio(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0x7ff, 0xc5b1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0xe0101, 0x0) write$tcp_congestion(r0, &(0x7f00000000c0)='lp\x00', 0xfffffde4) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$SIOCPNENABLEPIPE(r1, 0x89ed, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002540)=ANY=[@ANYBLOB="18000000000000000100000000f003001e00000000000000b800000000000000150100000000000090576a00fd8df1bfdf7feac949dc0e19af70fffed86beae72d3a092813e9e128280f405ea22c56a82559c4dafc10d6ee529aaa245862ee509f781339a504e2c63ca8cab66ef795161a38f9e370f36fa971bae1f36898b11fcb98235d6de71ef9c7dea287e792a56aebd7d39f1920affea61f"], 0x2e0}, 0x40) syz_open_dev$usbfs(0x0, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000000)=0x7fffffff) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000500)={0xa00, 0xfffffffffffffd83, 0xfa00, {0xd000000, 0x0}}, 0xfdbc) 03:47:01 executing program 1: openat$userio(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0x7ff, 0xc5b1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0xe0101, 0x0) write$tcp_congestion(r0, &(0x7f00000000c0)='lp\x00', 0xfffffde4) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$SIOCPNENABLEPIPE(r1, 0x89ed, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002540)=ANY=[@ANYBLOB="18000000000000000100000000f003001e00000000000000b800000000000000150100000000000090576a00fd8df1bfdf7feac949dc0e19af70fffed86beae72d3a092813e9e128280f405ea22c56a82559c4dafc10d6ee529aaa245862ee509f781339a504e2c63ca8cab66ef795161a38f9e370f36fa971bae1f36898b11fcb98235d6de71ef9c7dea287e792a56aebd7d39f1920affea61f"], 0x2e0}, 0x40) syz_open_dev$usbfs(0x0, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000000)=0x7fffffff) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000500)={0xa00, 0xfffffffffffffd83, 0xfa00, {0xd000000, 0x0}}, 0xfdbc) 03:47:01 executing program 5: setreuid(0x0, 0xee01) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, 0x0, 0x0) 03:47:01 executing program 2: openat$userio(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0x7ff, 0xc5b1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0xe0101, 0x0) write$tcp_congestion(r0, &(0x7f00000000c0)='lp\x00', 0xfffffde4) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$SIOCPNENABLEPIPE(r1, 0x89ed, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002540)=ANY=[@ANYBLOB="18000000000000000100000000f003001e00000000000000b800000000000000150100000000000090576a00fd8df1bfdf7feac949dc0e19af70fffed86beae72d3a092813e9e128280f405ea22c56a82559c4dafc10d6ee529aaa245862ee509f781339a504e2c63ca8cab66ef795161a38f9e370f36fa971bae1f36898b11fcb98235d6de71ef9c7dea287e792a56aebd7d39f1920affea61f"], 0x2e0}, 0x40) syz_open_dev$usbfs(0x0, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000000)=0x7fffffff) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000500)={0xa00, 0xfffffffffffffd83, 0xfa00, {0xd000000, 0x0}}, 0xfdbc) 03:47:01 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000180)) 03:47:01 executing program 5: setreuid(0x0, 0xee01) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, 0x0, 0x0) [ 894.251276] Bluetooth: hci0: command 0x041b tx timeout 03:47:01 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) close(r0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200), 0x0, 0x0, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) 03:47:01 executing program 5: setreuid(0x0, 0xee01) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, 0x0, 0x0) [ 894.406921] Invalid argument reading file caps for ./file0 03:47:02 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x2, 0x0, 0xf8, 0x5, 0x0, 0x0, 0x20000, 0xb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffb, 0x4, @perf_config_ext={0x6af5, 0x7}, 0x80a0, 0xfffffffffffff9e0, 0x20000, 0x9, 0x0, 0x822, 0x0, 0x0, 0xc4, 0x0, 0x3}, 0x0, 0xd, r0, 0x1) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x80, 0xff, 0x2, 0xc0, 0x50, 0x0, 0x5, 0x14, 0x8, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x4}, 0x5040, 0x5f04, 0x0, 0x0, 0x289c, 0x0, 0x5, 0x0, 0x9, 0x0, 0x8000000000000001}, 0xffffffffffffffff, 0xa, r2, 0x4) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0), 0x20601, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000000)=""/240, 0xf0}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2400, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0xff, 0x0, 0x0, 0x20, 0x0, 0x5, 0x53041, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x7, 0x2}, 0x0, 0x2, 0x5, 0x0, 0x3, 0x0, 0x2, 0x0, 0x2, 0x0, 0x7fff}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000180), 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x1, 0x97, 0x28, 0x0, 0x5, 0x408, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0xf7, 0x5}, 0x8000, 0x0, 0x6, 0x5, 0x3, 0x100, 0x1000, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x7, r4, 0x0) write$binfmt_misc(r3, &(0x7f0000000980)=ANY=[@ANYBLOB], 0xc0) close(r3) perf_event_open(0x0, 0x0, 0xd, r2, 0x9) 03:47:02 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_merged\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000580)=ANY=[], 0xfdef) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0xfffffffa, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 03:47:02 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) close(r0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200), 0x0, 0x0, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) 03:47:02 executing program 1: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$fb(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 03:47:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vcan0\x00', 0x10) socket$packet(0x11, 0xa, 0x300) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000023c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) preadv(r1, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000400)=""/157, 0x9d}, {&(0x7f00000002c0)=""/7, 0x7}], 0x3, 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000080)={[0x9]}, 0x8, 0x800) r2 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) recvmsg(r3, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x4}, 0x0) pipe2(0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, 0x0) write$binfmt_elf64(r3, &(0x7f0000000300)=ANY=[@ANYRESDEC=r2], 0x1000001bd) 03:47:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@ipv6_newrule={0x68, 0x20, 0x201, 0x0, 0x0, {0xa, 0x20, 0x14}, [@FRA_SRC={0x14, 0x2, @private1}, @FRA_DST={0x14, 0x1, @private2}, @FIB_RULE_POLICY=@FRA_L3MDEV={0x5}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'wlan1\x00'}, @FIB_RULE_POLICY=@FRA_PRIORITY={0x8}]}, 0x68}}, 0x0) 03:47:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@ipv6_newrule={0x68, 0x20, 0x201, 0x0, 0x0, {0xa, 0x20, 0x14}, [@FRA_SRC={0x14, 0x2, @private1}, @FRA_DST={0x14, 0x1, @private2}, @FIB_RULE_POLICY=@FRA_L3MDEV={0x5}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'wlan1\x00'}, @FIB_RULE_POLICY=@FRA_PRIORITY={0x8}]}, 0x68}}, 0x0) 03:47:02 executing program 1: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$fb(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) [ 895.177347] Invalid argument reading file caps for ./file0 03:47:02 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_merged\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000580)=ANY=[], 0xfdef) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0xfffffffa, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 03:47:02 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) close(r0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200), 0x0, 0x0, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) 03:47:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@ipv6_newrule={0x68, 0x20, 0x201, 0x0, 0x0, {0xa, 0x20, 0x14}, [@FRA_SRC={0x14, 0x2, @private1}, @FRA_DST={0x14, 0x1, @private2}, @FIB_RULE_POLICY=@FRA_L3MDEV={0x5}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'wlan1\x00'}, @FIB_RULE_POLICY=@FRA_PRIORITY={0x8}]}, 0x68}}, 0x0) 03:47:02 executing program 1: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$fb(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) [ 895.320812] Invalid argument reading file caps for ./file0 03:47:03 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x2, 0x0, 0xf8, 0x5, 0x0, 0x0, 0x20000, 0xb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffb, 0x4, @perf_config_ext={0x6af5, 0x7}, 0x80a0, 0xfffffffffffff9e0, 0x20000, 0x9, 0x0, 0x822, 0x0, 0x0, 0xc4, 0x0, 0x3}, 0x0, 0xd, r0, 0x1) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x80, 0xff, 0x2, 0xc0, 0x50, 0x0, 0x5, 0x14, 0x8, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x4}, 0x5040, 0x5f04, 0x0, 0x0, 0x289c, 0x0, 0x5, 0x0, 0x9, 0x0, 0x8000000000000001}, 0xffffffffffffffff, 0xa, r2, 0x4) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0), 0x20601, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000000)=""/240, 0xf0}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2400, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0xff, 0x0, 0x0, 0x20, 0x0, 0x5, 0x53041, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x7, 0x2}, 0x0, 0x2, 0x5, 0x0, 0x3, 0x0, 0x2, 0x0, 0x2, 0x0, 0x7fff}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000180), 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x1, 0x97, 0x28, 0x0, 0x5, 0x408, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0xf7, 0x5}, 0x8000, 0x0, 0x6, 0x5, 0x3, 0x100, 0x1000, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x7, r4, 0x0) write$binfmt_misc(r3, &(0x7f0000000980)=ANY=[@ANYBLOB], 0xc0) close(r3) perf_event_open(0x0, 0x0, 0xd, r2, 0x9) 03:47:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@ipv6_newrule={0x68, 0x20, 0x201, 0x0, 0x0, {0xa, 0x20, 0x14}, [@FRA_SRC={0x14, 0x2, @private1}, @FRA_DST={0x14, 0x1, @private2}, @FIB_RULE_POLICY=@FRA_L3MDEV={0x5}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'wlan1\x00'}, @FIB_RULE_POLICY=@FRA_PRIORITY={0x8}]}, 0x68}}, 0x0) 03:47:03 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) close(r0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200), 0x0, 0x0, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) 03:47:03 executing program 1: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$fb(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) [ 895.717072] Invalid argument reading file caps for ./file0 03:47:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vcan0\x00', 0x10) socket$packet(0x11, 0xa, 0x300) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000023c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) preadv(r1, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000400)=""/157, 0x9d}, {&(0x7f00000002c0)=""/7, 0x7}], 0x3, 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000080)={[0x9]}, 0x8, 0x800) r2 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) recvmsg(r3, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x4}, 0x0) pipe2(0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, 0x0) write$binfmt_elf64(r3, &(0x7f0000000300)=ANY=[@ANYRESDEC=r2], 0x1000001bd) 03:47:03 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_merged\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000580)=ANY=[], 0xfdef) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0xfffffffa, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 03:47:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaedeb1fe84c1a2a2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = gettid() syz_emit_ethernet(0x66, &(0x7f0000000dc0)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f0ff", 0x30, 0x3a, 0x0, @empty, @local, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "af2b08", 0x0, 0x29, 0x0, @private2, @remote}}}}}}}, 0x0) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) syz_emit_ethernet(0xa9, &(0x7f0000000900)={@broadcast, @random="2c5a808c1848", @void, {@mpls_mc={0x8848, {[{0x8}, {0x8}, {0x800, 0x0, 0x1}], @generic="75caeeb81fdacde2e305071065046c3a12e431386fb66392c58da5818b55a8b512adc5d70104004968117c06a57c25678e629814ad41376159f8edb2b2d6c4f3eb16fbade7a722120af68b2aee9029baf24d3295a5355eaebd1475bb477c1a630f26ec563bd1ddae513a3725475a0ef9e1ec35df037558f6f111b8f51d21fb635331a87320dc63e15f88fff6cc7b96"}}}}, &(0x7f00000009c0)={0x1, 0x2, [0x310, 0x5fc, 0x82e, 0xe93]}) splice(r1, &(0x7f00000001c0), 0xffffffffffffffff, &(0x7f00000008c0)=0x1, 0x9, 0x0) process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/246, 0xf6}], 0x1, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) move_pages(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000336000/0x1000)=nil], &(0x7f000026bfec), &(0x7f0000000140)=[0x0], 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000012a00)=ANY=[@ANYBLOB="340000001000010400000000000000000000d996", @ANYRES32, @ANYBLOB="4907060000000000140012800b000100626174616476"], 0x34}}, 0x0) 03:47:03 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000600000000000001060bc50000000e00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000500)='rxrpc_client\x00'}, 0x10) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x0, 0x0, 0x81, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4ea1}}, 0x24) sendmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0xe000}, 0x5}], 0x1, 0x0) 03:47:03 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000280)="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", 0x5fa}], 0x1}, 0x0) r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) bpf$MAP_DELETE_BATCH(0x1b, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0x101}, 0x8) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) bpf$MAP_CREATE(0x0, &(0x7f0000000280), 0x40) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x0, 0x0, 0x73, 0x0, 0x0, 0x0, 0x78028, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x4, @perf_bp={&(0x7f00000000c0), 0xa}, 0x4, 0x0, 0x200, 0x0, 0x0, 0x0, 0xfffc, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x80000000000010, r1, 0x0) socket$kcm(0xa, 0x5, 0x0) r2 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r2, &(0x7f0000000000)={&(0x7f0000000040)=@rxrpc=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e23, @private=0xa010100}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9106005a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f078715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa9b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) recvmsg$kcm(r2, &(0x7f0000000f40)={&(0x7f0000000180)=@nfc, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000cc0)=""/123, 0x7b}], 0x1, &(0x7f0000000d40)=""/123, 0x7b}, 0x100) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a40)=@bpf_tracing={0x1a, 0xd, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], &(0x7f0000001000)='GPL\x00', 0xb20000, 0x95, &(0x7f00000014c0)=""/149, 0x41000, 0x10, '\x00', 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000001040)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000001240)={0x0, 0x8, 0x1, 0x8}, 0x10, 0x2d470, 0xffffffffffffffff, 0x0, &(0x7f00000015c0)=[0xffffffffffffffff]}, 0x80) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f0000000880)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x19}}, 0x4, 0x0, 0x4, 0x1}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000900)="82fb85b46e658ce179b7d20a3d03b2ddf40e1920e8932554c05aefc549473ab250f6368122856e336c391173751b53b3e1790c65190590acfde456c2dffdebbcb09402917e5777627b8002cd12062aba2c8b8cad5e307f24a54c4ddd09c9f4cabb7b1c0c15736661be344a52f4102880ac86b7c97534b7ef31bf21ba0cfffd7bd03deff328cec662a7e2b5b543981a0d7b6c52548dcdc93102766ea12937b111f3c7d4e9c7bb3913d46500a87347376775b18fd070250414f0b67af42ded45298697766ae108f14dc7920bd2c739a1e038d1aa000000", 0xd6}, {&(0x7f0000000b80)="6725b1335d56166b4187e525da188cd393ddf909b21a85f82c6d58ccd0529bf2c0e1bdcc47ef8b8031141ce9eeff5ca13141c4f1b1c523ccc20e341f095a5cde862a4553009b741525c66e14836bb02faee278b7b586a97802ca04ded5f88288c13defe321da742f2dc98409024d735e6867e1d5edd13f48e49e3aec0be0fc769c5feb41dece9d4deb5d60bbf301dd", 0x8f}, {&(0x7f0000000a00)="15e3aa29be4b3a9720594504a10790db14a976cbff4b361427cc54618b3db9228f59f4722e3375d020dbcd6f", 0x2c}, {&(0x7f0000000c40)="1a5cc1bdb687ec945c4e6d10ea2430a9ed480b3f9168024373ed0c4551c4d73096b8e798018dd07a9b2bbb3cd38f1f21eb784d832f98ea2c4a3361797e", 0x3d}, {&(0x7f0000001680)="bf4f89877dd9a543ead562f69cb2c540eb0d306f380d4092fde909c9bf9092c002460a8c98167ac42fc8f0166a8435d3926f6afe99213579c3b0f1cb7ef48301c40db30422a8bb839f126b0a8cbdc3b5b48b06a4c653715548e6de5b978f943170ac8f60d938f50ed05a957c87276fa697343e64575eae634d9a1810a09057b1ad9258", 0x83}], 0x5, &(0x7f00000012c0)=ANY=[], 0xf8}, 0x1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) sendmsg$kcm(r0, &(0x7f0000001080)={&(0x7f0000000f80)=@l2={0x1f, 0x2, @any, 0xfffe, 0x2}, 0x80, &(0x7f0000001200)=[{&(0x7f0000000e00)="f6010400000000000013c7799c26dafedbce0597323f75aae1242ecbfae132f23c8e36b4611250ebd7904535945931711d4905377db477b105bb0cbaaac0a91cff4831ca47a1bf8d35c82395bb3d25536b69baea8f7e39fad0f5388eacfdf4c8152c6009f46e2c1412cff750085e3106be21fbafb23acca12263c18fe47e46e5a6fa7838305f8dc193e6ace143787e31a86f2b3046911ece01d527202225e58ead606183000000", 0xa7}, {&(0x7f00000010c0)="ab99aa7990928d20af7c262452230b2f009d7d15ac3ace6c6ab72b9b0c56960b3db543c97d", 0x25}, {&(0x7f0000001100)="6819cf20fa69bddaaaa11bc07bd1629d64b88f6b1b3244e101350cffa39161249b8d0917d330a38d24669db8666bc390ab714b461383bdb4e67c81578c0b04ff5a008882dbd5337f2c959248ce1a0aa3d83e1bc543a5fd0e936f61bc80c8fb3ae5ef324a3197f02bedbdb16b339cd5349435676d7ac17063707f8705e94bb4032a39d06a8a56acbc7cabe6415042000d252ffee4df1a0bffe7d09d8401c9306c676db252e89eb02175c090cd9c4af3ce75970f41ea1c13bb289f91a173f449c850456d3ad9", 0xc5}], 0x3}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 03:47:03 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000600000000000001060bc50000000e00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000500)='rxrpc_client\x00'}, 0x10) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x0, 0x0, 0x81, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4ea1}}, 0x24) sendmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0xe000}, 0x5}], 0x1, 0x0) 03:47:03 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000280)="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", 0x5fa}], 0x1}, 0x0) r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) bpf$MAP_DELETE_BATCH(0x1b, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0x101}, 0x8) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) bpf$MAP_CREATE(0x0, &(0x7f0000000280), 0x40) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x0, 0x0, 0x73, 0x0, 0x0, 0x0, 0x78028, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x4, @perf_bp={&(0x7f00000000c0), 0xa}, 0x4, 0x0, 0x200, 0x0, 0x0, 0x0, 0xfffc, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x80000000000010, r1, 0x0) socket$kcm(0xa, 0x5, 0x0) r2 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r2, &(0x7f0000000000)={&(0x7f0000000040)=@rxrpc=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e23, @private=0xa010100}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9106005a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f078715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa9b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) recvmsg$kcm(r2, &(0x7f0000000f40)={&(0x7f0000000180)=@nfc, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000cc0)=""/123, 0x7b}], 0x1, &(0x7f0000000d40)=""/123, 0x7b}, 0x100) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a40)=@bpf_tracing={0x1a, 0xd, &(0x7f00000012c0)=ANY=[@ANYBLOB="18000000050000080000000000080000180000000100010000050000000000001800000002000000000000000300000085050000ffff1344f8fe0000000040531800040000001848000100000000000000000000000000000000000000005600b16141e35fdc01e3640a7a33145b77b82aafb7fa0270c0acf8556652f56ec5ac8dde2ea09f72aef1208c270eddefb563ee281e697a9699e0c302b5e5bd96559e015be9576e9d4e9611ec021720c2359d77a134da7bb6585587ed76da421daf189aefb3a4786e25bbd308f026a787b06496b76499679b7f11ac6c96315d7f2e95c8ec117f8dd8f443f48a4a12785462fb2f8bd5925b60c1711889ef9fd472623fdefc421609252dce87a08b5efce8b43870162d915cf69ecfeaee8cd7f992f6351357a15ae16abc742a387f1cf1df0945f0f6521de5a89e9086c8f1a940a004bcbdf7d3c0403fa296589885"], &(0x7f0000001000)='GPL\x00', 0xb20000, 0x95, &(0x7f00000014c0)=""/149, 0x41000, 0x10, '\x00', 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000001040)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000001240)={0x0, 0x8, 0x1, 0x8}, 0x10, 0x2d470, 0xffffffffffffffff, 0x0, &(0x7f00000015c0)=[0xffffffffffffffff]}, 0x80) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f0000000880)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x19}}, 0x4, 0x0, 0x4, 0x1}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000900)="82fb85b46e658ce179b7d20a3d03b2ddf40e1920e8932554c05aefc549473ab250f6368122856e336c391173751b53b3e1790c65190590acfde456c2dffdebbcb09402917e5777627b8002cd12062aba2c8b8cad5e307f24a54c4ddd09c9f4cabb7b1c0c15736661be344a52f4102880ac86b7c97534b7ef31bf21ba0cfffd7bd03deff328cec662a7e2b5b543981a0d7b6c52548dcdc93102766ea12937b111f3c7d4e9c7bb3913d46500a87347376775b18fd070250414f0b67af42ded45298697766ae108f14dc7920bd2c739a1e038d1aa000000", 0xd6}, {&(0x7f0000000b80)="6725b1335d56166b4187e525da188cd393ddf909b21a85f82c6d58ccd0529bf2c0e1bdcc47ef8b8031141ce9eeff5ca13141c4f1b1c523ccc20e341f095a5cde862a4553009b741525c66e14836bb02faee278b7b586a97802ca04ded5f88288c13defe321da742f2dc98409024d735e6867e1d5edd13f48e49e3aec0be0fc769c5feb41dece9d4deb5d60bbf301dd", 0x8f}, {&(0x7f0000000a00)="15e3aa29be4b3a9720594504a10790db14a976cbff4b361427cc54618b3db9228f59f4722e3375d020dbcd6f", 0x2c}, {&(0x7f0000000c40)="1a5cc1bdb687ec945c4e6d10ea2430a9ed480b3f9168024373ed0c4551c4d73096b8e798018dd07a9b2bbb3cd38f1f21eb784d832f98ea2c4a3361797e", 0x3d}, {&(0x7f0000001680)="bf4f89877dd9a543ead562f69cb2c540eb0d306f380d4092fde909c9bf9092c002460a8c98167ac42fc8f0166a8435d3926f6afe99213579c3b0f1cb7ef48301c40db30422a8bb839f126b0a8cbdc3b5b48b06a4c653715548e6de5b978f943170ac8f60d938f50ed05a957c87276fa697343e64575eae634d9a1810a09057b1ad9258", 0x83}], 0x5, &(0x7f00000012c0)=ANY=[], 0xf8}, 0x1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) sendmsg$kcm(r0, &(0x7f0000001080)={&(0x7f0000000f80)=@l2={0x1f, 0x2, @any, 0xfffe, 0x2}, 0x80, &(0x7f0000001200)=[{&(0x7f0000000e00)="f6010400000000000013c7799c26dafedbce0597323f75aae1242ecbfae132f23c8e36b4611250ebd7904535945931711d4905377db477b105bb0cbaaac0a91cff4831ca47a1bf8d35c82395bb3d25536b69baea8f7e39fad0f5388eacfdf4c8152c6009f46e2c1412cff750085e3106be21fbafb23acca12263c18fe47e46e5a6fa7838305f8dc193e6ace143787e31a86f2b3046911ece01d527202225e58ead606183000000", 0xa7}, {&(0x7f00000010c0)="ab99aa7990928d20af7c262452230b2f009d7d15ac3ace6c6ab72b9b0c56960b3db543c97d", 0x25}, {&(0x7f0000001100)="6819cf20fa69bddaaaa11bc07bd1629d64b88f6b1b3244e101350cffa39161249b8d0917d330a38d24669db8666bc390ab714b461383bdb4e67c81578c0b04ff5a008882dbd5337f2c959248ce1a0aa3d83e1bc543a5fd0e936f61bc80c8fb3ae5ef324a3197f02bedbdb16b339cd5349435676d7ac17063707f8705e94bb4032a39d06a8a56acbc7cabe6415042000d252ffee4df1a0bffe7d09d8401c9306c676db252e89eb02175c090cd9c4af3ce75970f41ea1c13bb289f91a173f449c850456d3ad9", 0xc5}], 0x3}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') [ 896.124942] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 03:47:03 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_merged\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000580)=ANY=[], 0xfdef) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0xfffffffa, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) [ 896.258985] device batadv1 entered promiscuous mode [ 896.282148] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 896.326488] Bluetooth: hci0: command 0x040f tx timeout 03:47:03 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x2, 0x0, 0xf8, 0x5, 0x0, 0x0, 0x20000, 0xb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffb, 0x4, @perf_config_ext={0x6af5, 0x7}, 0x80a0, 0xfffffffffffff9e0, 0x20000, 0x9, 0x0, 0x822, 0x0, 0x0, 0xc4, 0x0, 0x3}, 0x0, 0xd, r0, 0x1) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x80, 0xff, 0x2, 0xc0, 0x50, 0x0, 0x5, 0x14, 0x8, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x4}, 0x5040, 0x5f04, 0x0, 0x0, 0x289c, 0x0, 0x5, 0x0, 0x9, 0x0, 0x8000000000000001}, 0xffffffffffffffff, 0xa, r2, 0x4) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0), 0x20601, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000000)=""/240, 0xf0}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2400, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0xff, 0x0, 0x0, 0x20, 0x0, 0x5, 0x53041, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x7, 0x2}, 0x0, 0x2, 0x5, 0x0, 0x3, 0x0, 0x2, 0x0, 0x2, 0x0, 0x7fff}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000180), 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x1, 0x97, 0x28, 0x0, 0x5, 0x408, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0xf7, 0x5}, 0x8000, 0x0, 0x6, 0x5, 0x3, 0x100, 0x1000, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x7, r4, 0x0) write$binfmt_misc(r3, &(0x7f0000000980)=ANY=[@ANYBLOB], 0xc0) close(r3) perf_event_open(0x0, 0x0, 0xd, r2, 0x9) 03:47:03 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000280)="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", 0x5fa}], 0x1}, 0x0) r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) bpf$MAP_DELETE_BATCH(0x1b, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0x101}, 0x8) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) bpf$MAP_CREATE(0x0, &(0x7f0000000280), 0x40) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x0, 0x0, 0x73, 0x0, 0x0, 0x0, 0x78028, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x4, @perf_bp={&(0x7f00000000c0), 0xa}, 0x4, 0x0, 0x200, 0x0, 0x0, 0x0, 0xfffc, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x80000000000010, r1, 0x0) socket$kcm(0xa, 0x5, 0x0) r2 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r2, &(0x7f0000000000)={&(0x7f0000000040)=@rxrpc=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e23, @private=0xa010100}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9106005a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f078715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa9b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) recvmsg$kcm(r2, &(0x7f0000000f40)={&(0x7f0000000180)=@nfc, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000cc0)=""/123, 0x7b}], 0x1, &(0x7f0000000d40)=""/123, 0x7b}, 0x100) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a40)=@bpf_tracing={0x1a, 0xd, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], &(0x7f0000001000)='GPL\x00', 0xb20000, 0x95, &(0x7f00000014c0)=""/149, 0x41000, 0x10, '\x00', 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000001040)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000001240)={0x0, 0x8, 0x1, 0x8}, 0x10, 0x2d470, 0xffffffffffffffff, 0x0, &(0x7f00000015c0)=[0xffffffffffffffff]}, 0x80) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f0000000880)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x19}}, 0x4, 0x0, 0x4, 0x1}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000900)="82fb85b46e658ce179b7d20a3d03b2ddf40e1920e8932554c05aefc549473ab250f6368122856e336c391173751b53b3e1790c65190590acfde456c2dffdebbcb09402917e5777627b8002cd12062aba2c8b8cad5e307f24a54c4ddd09c9f4cabb7b1c0c15736661be344a52f4102880ac86b7c97534b7ef31bf21ba0cfffd7bd03deff328cec662a7e2b5b543981a0d7b6c52548dcdc93102766ea12937b111f3c7d4e9c7bb3913d46500a87347376775b18fd070250414f0b67af42ded45298697766ae108f14dc7920bd2c739a1e038d1aa000000", 0xd6}, {&(0x7f0000000b80)="6725b1335d56166b4187e525da188cd393ddf909b21a85f82c6d58ccd0529bf2c0e1bdcc47ef8b8031141ce9eeff5ca13141c4f1b1c523ccc20e341f095a5cde862a4553009b741525c66e14836bb02faee278b7b586a97802ca04ded5f88288c13defe321da742f2dc98409024d735e6867e1d5edd13f48e49e3aec0be0fc769c5feb41dece9d4deb5d60bbf301dd", 0x8f}, {&(0x7f0000000a00)="15e3aa29be4b3a9720594504a10790db14a976cbff4b361427cc54618b3db9228f59f4722e3375d020dbcd6f", 0x2c}, {&(0x7f0000000c40)="1a5cc1bdb687ec945c4e6d10ea2430a9ed480b3f9168024373ed0c4551c4d73096b8e798018dd07a9b2bbb3cd38f1f21eb784d832f98ea2c4a3361797e", 0x3d}, {&(0x7f0000001680)="bf4f89877dd9a543ead562f69cb2c540eb0d306f380d4092fde909c9bf9092c002460a8c98167ac42fc8f0166a8435d3926f6afe99213579c3b0f1cb7ef48301c40db30422a8bb839f126b0a8cbdc3b5b48b06a4c653715548e6de5b978f943170ac8f60d938f50ed05a957c87276fa697343e64575eae634d9a1810a09057b1ad9258", 0x83}], 0x5, &(0x7f00000012c0)=ANY=[], 0xf8}, 0x1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) sendmsg$kcm(r0, &(0x7f0000001080)={&(0x7f0000000f80)=@l2={0x1f, 0x2, @any, 0xfffe, 0x2}, 0x80, &(0x7f0000001200)=[{&(0x7f0000000e00)="f6010400000000000013c7799c26dafedbce0597323f75aae1242ecbfae132f23c8e36b4611250ebd7904535945931711d4905377db477b105bb0cbaaac0a91cff4831ca47a1bf8d35c82395bb3d25536b69baea8f7e39fad0f5388eacfdf4c8152c6009f46e2c1412cff750085e3106be21fbafb23acca12263c18fe47e46e5a6fa7838305f8dc193e6ace143787e31a86f2b3046911ece01d527202225e58ead606183000000", 0xa7}, {&(0x7f00000010c0)="ab99aa7990928d20af7c262452230b2f009d7d15ac3ace6c6ab72b9b0c56960b3db543c97d", 0x25}, {&(0x7f0000001100)="6819cf20fa69bddaaaa11bc07bd1629d64b88f6b1b3244e101350cffa39161249b8d0917d330a38d24669db8666bc390ab714b461383bdb4e67c81578c0b04ff5a008882dbd5337f2c959248ce1a0aa3d83e1bc543a5fd0e936f61bc80c8fb3ae5ef324a3197f02bedbdb16b339cd5349435676d7ac17063707f8705e94bb4032a39d06a8a56acbc7cabe6415042000d252ffee4df1a0bffe7d09d8401c9306c676db252e89eb02175c090cd9c4af3ce75970f41ea1c13bb289f91a173f449c850456d3ad9", 0xc5}], 0x3}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 03:47:03 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000600000000000001060bc50000000e00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000500)='rxrpc_client\x00'}, 0x10) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x0, 0x0, 0x81, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4ea1}}, 0x24) sendmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0xe000}, 0x5}], 0x1, 0x0) 03:47:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaedeb1fe84c1a2a2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = gettid() syz_emit_ethernet(0x66, &(0x7f0000000dc0)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f0ff", 0x30, 0x3a, 0x0, @empty, @local, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "af2b08", 0x0, 0x29, 0x0, @private2, @remote}}}}}}}, 0x0) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) syz_emit_ethernet(0xa9, &(0x7f0000000900)={@broadcast, @random="2c5a808c1848", @void, {@mpls_mc={0x8848, {[{0x8}, {0x8}, {0x800, 0x0, 0x1}], @generic="75caeeb81fdacde2e305071065046c3a12e431386fb66392c58da5818b55a8b512adc5d70104004968117c06a57c25678e629814ad41376159f8edb2b2d6c4f3eb16fbade7a722120af68b2aee9029baf24d3295a5355eaebd1475bb477c1a630f26ec563bd1ddae513a3725475a0ef9e1ec35df037558f6f111b8f51d21fb635331a87320dc63e15f88fff6cc7b96"}}}}, &(0x7f00000009c0)={0x1, 0x2, [0x310, 0x5fc, 0x82e, 0xe93]}) splice(r1, &(0x7f00000001c0), 0xffffffffffffffff, &(0x7f00000008c0)=0x1, 0x9, 0x0) process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/246, 0xf6}], 0x1, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) move_pages(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000336000/0x1000)=nil], &(0x7f000026bfec), &(0x7f0000000140)=[0x0], 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000012a00)=ANY=[@ANYBLOB="340000001000010400000000000000000000d996", @ANYRES32, @ANYBLOB="4907060000000000140012800b000100626174616476"], 0x34}}, 0x0) [ 896.540407] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 03:47:04 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000600000000000001060bc50000000e00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000500)='rxrpc_client\x00'}, 0x10) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x0, 0x0, 0x81, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4ea1}}, 0x24) sendmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0xe000}, 0x5}], 0x1, 0x0) 03:47:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vcan0\x00', 0x10) socket$packet(0x11, 0xa, 0x300) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000023c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) preadv(r1, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000400)=""/157, 0x9d}, {&(0x7f00000002c0)=""/7, 0x7}], 0x3, 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000080)={[0x9]}, 0x8, 0x800) r2 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) recvmsg(r3, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x4}, 0x0) pipe2(0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, 0x0) write$binfmt_elf64(r3, &(0x7f0000000300)=ANY=[@ANYRESDEC=r2], 0x1000001bd) 03:47:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaedeb1fe84c1a2a2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = gettid() syz_emit_ethernet(0x66, &(0x7f0000000dc0)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f0ff", 0x30, 0x3a, 0x0, @empty, @local, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "af2b08", 0x0, 0x29, 0x0, @private2, @remote}}}}}}}, 0x0) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) syz_emit_ethernet(0xa9, &(0x7f0000000900)={@broadcast, @random="2c5a808c1848", @void, {@mpls_mc={0x8848, {[{0x8}, {0x8}, {0x800, 0x0, 0x1}], @generic="75caeeb81fdacde2e305071065046c3a12e431386fb66392c58da5818b55a8b512adc5d70104004968117c06a57c25678e629814ad41376159f8edb2b2d6c4f3eb16fbade7a722120af68b2aee9029baf24d3295a5355eaebd1475bb477c1a630f26ec563bd1ddae513a3725475a0ef9e1ec35df037558f6f111b8f51d21fb635331a87320dc63e15f88fff6cc7b96"}}}}, &(0x7f00000009c0)={0x1, 0x2, [0x310, 0x5fc, 0x82e, 0xe93]}) splice(r1, &(0x7f00000001c0), 0xffffffffffffffff, &(0x7f00000008c0)=0x1, 0x9, 0x0) process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/246, 0xf6}], 0x1, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) move_pages(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000336000/0x1000)=nil], &(0x7f000026bfec), &(0x7f0000000140)=[0x0], 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000012a00)=ANY=[@ANYBLOB="340000001000010400000000000000000000d996", @ANYRES32, @ANYBLOB="4907060000000000140012800b000100626174616476"], 0x34}}, 0x0) 03:47:04 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000280)="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", 0x5fa}], 0x1}, 0x0) r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) bpf$MAP_DELETE_BATCH(0x1b, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0x101}, 0x8) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) bpf$MAP_CREATE(0x0, &(0x7f0000000280), 0x40) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x0, 0x0, 0x73, 0x0, 0x0, 0x0, 0x78028, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x4, @perf_bp={&(0x7f00000000c0), 0xa}, 0x4, 0x0, 0x200, 0x0, 0x0, 0x0, 0xfffc, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x80000000000010, r1, 0x0) socket$kcm(0xa, 0x5, 0x0) r2 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r2, &(0x7f0000000000)={&(0x7f0000000040)=@rxrpc=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e23, @private=0xa010100}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9106005a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f078715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa9b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) recvmsg$kcm(r2, &(0x7f0000000f40)={&(0x7f0000000180)=@nfc, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000cc0)=""/123, 0x7b}], 0x1, &(0x7f0000000d40)=""/123, 0x7b}, 0x100) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a40)=@bpf_tracing={0x1a, 0xd, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], &(0x7f0000001000)='GPL\x00', 0xb20000, 0x95, &(0x7f00000014c0)=""/149, 0x41000, 0x10, '\x00', 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000001040)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000001240)={0x0, 0x8, 0x1, 0x8}, 0x10, 0x2d470, 0xffffffffffffffff, 0x0, &(0x7f00000015c0)=[0xffffffffffffffff]}, 0x80) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f0000000880)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x19}}, 0x4, 0x0, 0x4, 0x1}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000900)="82fb85b46e658ce179b7d20a3d03b2ddf40e1920e8932554c05aefc549473ab250f6368122856e336c391173751b53b3e1790c65190590acfde456c2dffdebbcb09402917e5777627b8002cd12062aba2c8b8cad5e307f24a54c4ddd09c9f4cabb7b1c0c15736661be344a52f4102880ac86b7c97534b7ef31bf21ba0cfffd7bd03deff328cec662a7e2b5b543981a0d7b6c52548dcdc93102766ea12937b111f3c7d4e9c7bb3913d46500a87347376775b18fd070250414f0b67af42ded45298697766ae108f14dc7920bd2c739a1e038d1aa000000", 0xd6}, {&(0x7f0000000b80)="6725b1335d56166b4187e525da188cd393ddf909b21a85f82c6d58ccd0529bf2c0e1bdcc47ef8b8031141ce9eeff5ca13141c4f1b1c523ccc20e341f095a5cde862a4553009b741525c66e14836bb02faee278b7b586a97802ca04ded5f88288c13defe321da742f2dc98409024d735e6867e1d5edd13f48e49e3aec0be0fc769c5feb41dece9d4deb5d60bbf301dd", 0x8f}, {&(0x7f0000000a00)="15e3aa29be4b3a9720594504a10790db14a976cbff4b361427cc54618b3db9228f59f4722e3375d020dbcd6f", 0x2c}, {&(0x7f0000000c40)="1a5cc1bdb687ec945c4e6d10ea2430a9ed480b3f9168024373ed0c4551c4d73096b8e798018dd07a9b2bbb3cd38f1f21eb784d832f98ea2c4a3361797e", 0x3d}, {&(0x7f0000001680)="bf4f89877dd9a543ead562f69cb2c540eb0d306f380d4092fde909c9bf9092c002460a8c98167ac42fc8f0166a8435d3926f6afe99213579c3b0f1cb7ef48301c40db30422a8bb839f126b0a8cbdc3b5b48b06a4c653715548e6de5b978f943170ac8f60d938f50ed05a957c87276fa697343e64575eae634d9a1810a09057b1ad9258", 0x83}], 0x5, &(0x7f00000012c0)=ANY=[], 0xf8}, 0x1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) sendmsg$kcm(r0, &(0x7f0000001080)={&(0x7f0000000f80)=@l2={0x1f, 0x2, @any, 0xfffe, 0x2}, 0x80, &(0x7f0000001200)=[{&(0x7f0000000e00)="f6010400000000000013c7799c26dafedbce0597323f75aae1242ecbfae132f23c8e36b4611250ebd7904535945931711d4905377db477b105bb0cbaaac0a91cff4831ca47a1bf8d35c82395bb3d25536b69baea8f7e39fad0f5388eacfdf4c8152c6009f46e2c1412cff750085e3106be21fbafb23acca12263c18fe47e46e5a6fa7838305f8dc193e6ace143787e31a86f2b3046911ece01d527202225e58ead606183000000", 0xa7}, {&(0x7f00000010c0)="ab99aa7990928d20af7c262452230b2f009d7d15ac3ace6c6ab72b9b0c56960b3db543c97d", 0x25}, {&(0x7f0000001100)="6819cf20fa69bddaaaa11bc07bd1629d64b88f6b1b3244e101350cffa39161249b8d0917d330a38d24669db8666bc390ab714b461383bdb4e67c81578c0b04ff5a008882dbd5337f2c959248ce1a0aa3d83e1bc543a5fd0e936f61bc80c8fb3ae5ef324a3197f02bedbdb16b339cd5349435676d7ac17063707f8705e94bb4032a39d06a8a56acbc7cabe6415042000d252ffee4df1a0bffe7d09d8401c9306c676db252e89eb02175c090cd9c4af3ce75970f41ea1c13bb289f91a173f449c850456d3ad9", 0xc5}], 0x3}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 03:47:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaedeb1fe84c1a2a2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = gettid() syz_emit_ethernet(0x66, &(0x7f0000000dc0)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f0ff", 0x30, 0x3a, 0x0, @empty, @local, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "af2b08", 0x0, 0x29, 0x0, @private2, @remote}}}}}}}, 0x0) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) syz_emit_ethernet(0xa9, &(0x7f0000000900)={@broadcast, @random="2c5a808c1848", @void, {@mpls_mc={0x8848, {[{0x8}, {0x8}, {0x800, 0x0, 0x1}], @generic="75caeeb81fdacde2e305071065046c3a12e431386fb66392c58da5818b55a8b512adc5d70104004968117c06a57c25678e629814ad41376159f8edb2b2d6c4f3eb16fbade7a722120af68b2aee9029baf24d3295a5355eaebd1475bb477c1a630f26ec563bd1ddae513a3725475a0ef9e1ec35df037558f6f111b8f51d21fb635331a87320dc63e15f88fff6cc7b96"}}}}, &(0x7f00000009c0)={0x1, 0x2, [0x310, 0x5fc, 0x82e, 0xe93]}) splice(r1, &(0x7f00000001c0), 0xffffffffffffffff, &(0x7f00000008c0)=0x1, 0x9, 0x0) process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/246, 0xf6}], 0x1, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) move_pages(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000336000/0x1000)=nil], &(0x7f000026bfec), &(0x7f0000000140)=[0x0], 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000012a00)=ANY=[@ANYBLOB="340000001000010400000000000000000000d996", @ANYRES32, @ANYBLOB="4907060000000000140012800b000100626174616476"], 0x34}}, 0x0) 03:47:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaedeb1fe84c1a2a2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = gettid() syz_emit_ethernet(0x66, &(0x7f0000000dc0)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f0ff", 0x30, 0x3a, 0x0, @empty, @local, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "af2b08", 0x0, 0x29, 0x0, @private2, @remote}}}}}}}, 0x0) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) syz_emit_ethernet(0xa9, &(0x7f0000000900)={@broadcast, @random="2c5a808c1848", @void, {@mpls_mc={0x8848, {[{0x8}, {0x8}, {0x800, 0x0, 0x1}], @generic="75caeeb81fdacde2e305071065046c3a12e431386fb66392c58da5818b55a8b512adc5d70104004968117c06a57c25678e629814ad41376159f8edb2b2d6c4f3eb16fbade7a722120af68b2aee9029baf24d3295a5355eaebd1475bb477c1a630f26ec563bd1ddae513a3725475a0ef9e1ec35df037558f6f111b8f51d21fb635331a87320dc63e15f88fff6cc7b96"}}}}, &(0x7f00000009c0)={0x1, 0x2, [0x310, 0x5fc, 0x82e, 0xe93]}) splice(r1, &(0x7f00000001c0), 0xffffffffffffffff, &(0x7f00000008c0)=0x1, 0x9, 0x0) process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/246, 0xf6}], 0x1, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) move_pages(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000336000/0x1000)=nil], &(0x7f000026bfec), &(0x7f0000000140)=[0x0], 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000012a00)=ANY=[@ANYBLOB="340000001000010400000000000000000000d996", @ANYRES32, @ANYBLOB="4907060000000000140012800b000100626174616476"], 0x34}}, 0x0) [ 897.021928] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 03:47:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaedeb1fe84c1a2a2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = gettid() syz_emit_ethernet(0x66, &(0x7f0000000dc0)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f0ff", 0x30, 0x3a, 0x0, @empty, @local, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "af2b08", 0x0, 0x29, 0x0, @private2, @remote}}}}}}}, 0x0) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) syz_emit_ethernet(0xa9, &(0x7f0000000900)={@broadcast, @random="2c5a808c1848", @void, {@mpls_mc={0x8848, {[{0x8}, {0x8}, {0x800, 0x0, 0x1}], @generic="75caeeb81fdacde2e305071065046c3a12e431386fb66392c58da5818b55a8b512adc5d70104004968117c06a57c25678e629814ad41376159f8edb2b2d6c4f3eb16fbade7a722120af68b2aee9029baf24d3295a5355eaebd1475bb477c1a630f26ec563bd1ddae513a3725475a0ef9e1ec35df037558f6f111b8f51d21fb635331a87320dc63e15f88fff6cc7b96"}}}}, &(0x7f00000009c0)={0x1, 0x2, [0x310, 0x5fc, 0x82e, 0xe93]}) splice(r1, &(0x7f00000001c0), 0xffffffffffffffff, &(0x7f00000008c0)=0x1, 0x9, 0x0) process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/246, 0xf6}], 0x1, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) move_pages(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000336000/0x1000)=nil], &(0x7f000026bfec), &(0x7f0000000140)=[0x0], 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000012a00)=ANY=[@ANYBLOB="340000001000010400000000000000000000d996", @ANYRES32, @ANYBLOB="4907060000000000140012800b000100626174616476"], 0x34}}, 0x0) 03:47:04 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000280)="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", 0x5fa}], 0x1}, 0x0) r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) bpf$MAP_DELETE_BATCH(0x1b, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0x101}, 0x8) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) bpf$MAP_CREATE(0x0, &(0x7f0000000280), 0x40) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x0, 0x0, 0x73, 0x0, 0x0, 0x0, 0x78028, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x4, @perf_bp={&(0x7f00000000c0), 0xa}, 0x4, 0x0, 0x200, 0x0, 0x0, 0x0, 0xfffc, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x80000000000010, r1, 0x0) socket$kcm(0xa, 0x5, 0x0) r2 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r2, &(0x7f0000000000)={&(0x7f0000000040)=@rxrpc=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e23, @private=0xa010100}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9106005a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f078715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa9b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) recvmsg$kcm(r2, &(0x7f0000000f40)={&(0x7f0000000180)=@nfc, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000cc0)=""/123, 0x7b}], 0x1, &(0x7f0000000d40)=""/123, 0x7b}, 0x100) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a40)=@bpf_tracing={0x1a, 0xd, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], &(0x7f0000001000)='GPL\x00', 0xb20000, 0x95, &(0x7f00000014c0)=""/149, 0x41000, 0x10, '\x00', 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000001040)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000001240)={0x0, 0x8, 0x1, 0x8}, 0x10, 0x2d470, 0xffffffffffffffff, 0x0, &(0x7f00000015c0)=[0xffffffffffffffff]}, 0x80) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f0000000880)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x19}}, 0x4, 0x0, 0x4, 0x1}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000900)="82fb85b46e658ce179b7d20a3d03b2ddf40e1920e8932554c05aefc549473ab250f6368122856e336c391173751b53b3e1790c65190590acfde456c2dffdebbcb09402917e5777627b8002cd12062aba2c8b8cad5e307f24a54c4ddd09c9f4cabb7b1c0c15736661be344a52f4102880ac86b7c97534b7ef31bf21ba0cfffd7bd03deff328cec662a7e2b5b543981a0d7b6c52548dcdc93102766ea12937b111f3c7d4e9c7bb3913d46500a87347376775b18fd070250414f0b67af42ded45298697766ae108f14dc7920bd2c739a1e038d1aa000000", 0xd6}, {&(0x7f0000000b80)="6725b1335d56166b4187e525da188cd393ddf909b21a85f82c6d58ccd0529bf2c0e1bdcc47ef8b8031141ce9eeff5ca13141c4f1b1c523ccc20e341f095a5cde862a4553009b741525c66e14836bb02faee278b7b586a97802ca04ded5f88288c13defe321da742f2dc98409024d735e6867e1d5edd13f48e49e3aec0be0fc769c5feb41dece9d4deb5d60bbf301dd", 0x8f}, {&(0x7f0000000a00)="15e3aa29be4b3a9720594504a10790db14a976cbff4b361427cc54618b3db9228f59f4722e3375d020dbcd6f", 0x2c}, {&(0x7f0000000c40)="1a5cc1bdb687ec945c4e6d10ea2430a9ed480b3f9168024373ed0c4551c4d73096b8e798018dd07a9b2bbb3cd38f1f21eb784d832f98ea2c4a3361797e", 0x3d}, {&(0x7f0000001680)="bf4f89877dd9a543ead562f69cb2c540eb0d306f380d4092fde909c9bf9092c002460a8c98167ac42fc8f0166a8435d3926f6afe99213579c3b0f1cb7ef48301c40db30422a8bb839f126b0a8cbdc3b5b48b06a4c653715548e6de5b978f943170ac8f60d938f50ed05a957c87276fa697343e64575eae634d9a1810a09057b1ad9258", 0x83}], 0x5, &(0x7f00000012c0)=ANY=[], 0xf8}, 0x1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) sendmsg$kcm(r0, &(0x7f0000001080)={&(0x7f0000000f80)=@l2={0x1f, 0x2, @any, 0xfffe, 0x2}, 0x80, &(0x7f0000001200)=[{&(0x7f0000000e00)="f6010400000000000013c7799c26dafedbce0597323f75aae1242ecbfae132f23c8e36b4611250ebd7904535945931711d4905377db477b105bb0cbaaac0a91cff4831ca47a1bf8d35c82395bb3d25536b69baea8f7e39fad0f5388eacfdf4c8152c6009f46e2c1412cff750085e3106be21fbafb23acca12263c18fe47e46e5a6fa7838305f8dc193e6ace143787e31a86f2b3046911ece01d527202225e58ead606183000000", 0xa7}, {&(0x7f00000010c0)="ab99aa7990928d20af7c262452230b2f009d7d15ac3ace6c6ab72b9b0c56960b3db543c97d", 0x25}, {&(0x7f0000001100)="6819cf20fa69bddaaaa11bc07bd1629d64b88f6b1b3244e101350cffa39161249b8d0917d330a38d24669db8666bc390ab714b461383bdb4e67c81578c0b04ff5a008882dbd5337f2c959248ce1a0aa3d83e1bc543a5fd0e936f61bc80c8fb3ae5ef324a3197f02bedbdb16b339cd5349435676d7ac17063707f8705e94bb4032a39d06a8a56acbc7cabe6415042000d252ffee4df1a0bffe7d09d8401c9306c676db252e89eb02175c090cd9c4af3ce75970f41ea1c13bb289f91a173f449c850456d3ad9", 0xc5}], 0x3}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') [ 897.192404] device batadv1 entered promiscuous mode 03:47:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaedeb1fe84c1a2a2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = gettid() syz_emit_ethernet(0x66, &(0x7f0000000dc0)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f0ff", 0x30, 0x3a, 0x0, @empty, @local, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "af2b08", 0x0, 0x29, 0x0, @private2, @remote}}}}}}}, 0x0) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) syz_emit_ethernet(0xa9, &(0x7f0000000900)={@broadcast, @random="2c5a808c1848", @void, {@mpls_mc={0x8848, {[{0x8}, {0x8}, {0x800, 0x0, 0x1}], @generic="75caeeb81fdacde2e305071065046c3a12e431386fb66392c58da5818b55a8b512adc5d70104004968117c06a57c25678e629814ad41376159f8edb2b2d6c4f3eb16fbade7a722120af68b2aee9029baf24d3295a5355eaebd1475bb477c1a630f26ec563bd1ddae513a3725475a0ef9e1ec35df037558f6f111b8f51d21fb635331a87320dc63e15f88fff6cc7b96"}}}}, &(0x7f00000009c0)={0x1, 0x2, [0x310, 0x5fc, 0x82e, 0xe93]}) splice(r1, &(0x7f00000001c0), 0xffffffffffffffff, &(0x7f00000008c0)=0x1, 0x9, 0x0) process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/246, 0xf6}], 0x1, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) move_pages(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000336000/0x1000)=nil], &(0x7f000026bfec), &(0x7f0000000140)=[0x0], 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000012a00)=ANY=[@ANYBLOB="340000001000010400000000000000000000d996", @ANYRES32, @ANYBLOB="4907060000000000140012800b000100626174616476"], 0x34}}, 0x0) [ 897.214829] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 897.238017] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 897.319069] device batadv1 entered promiscuous mode [ 897.333828] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 897.352052] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 03:47:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaedeb1fe84c1a2a2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = gettid() syz_emit_ethernet(0x66, &(0x7f0000000dc0)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f0ff", 0x30, 0x3a, 0x0, @empty, @local, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "af2b08", 0x0, 0x29, 0x0, @private2, @remote}}}}}}}, 0x0) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) syz_emit_ethernet(0xa9, &(0x7f0000000900)={@broadcast, @random="2c5a808c1848", @void, {@mpls_mc={0x8848, {[{0x8}, {0x8}, {0x800, 0x0, 0x1}], @generic="75caeeb81fdacde2e305071065046c3a12e431386fb66392c58da5818b55a8b512adc5d70104004968117c06a57c25678e629814ad41376159f8edb2b2d6c4f3eb16fbade7a722120af68b2aee9029baf24d3295a5355eaebd1475bb477c1a630f26ec563bd1ddae513a3725475a0ef9e1ec35df037558f6f111b8f51d21fb635331a87320dc63e15f88fff6cc7b96"}}}}, &(0x7f00000009c0)={0x1, 0x2, [0x310, 0x5fc, 0x82e, 0xe93]}) splice(r1, &(0x7f00000001c0), 0xffffffffffffffff, &(0x7f00000008c0)=0x1, 0x9, 0x0) process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/246, 0xf6}], 0x1, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) move_pages(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000336000/0x1000)=nil], &(0x7f000026bfec), &(0x7f0000000140)=[0x0], 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000012a00)=ANY=[@ANYBLOB="340000001000010400000000000000000000d996", @ANYRES32, @ANYBLOB="4907060000000000140012800b000100626174616476"], 0x34}}, 0x0) 03:47:04 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000280)="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", 0x5fa}], 0x1}, 0x0) r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) bpf$MAP_DELETE_BATCH(0x1b, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0x101}, 0x8) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) bpf$MAP_CREATE(0x0, &(0x7f0000000280), 0x40) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x0, 0x0, 0x73, 0x0, 0x0, 0x0, 0x78028, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x4, @perf_bp={&(0x7f00000000c0), 0xa}, 0x4, 0x0, 0x200, 0x0, 0x0, 0x0, 0xfffc, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x80000000000010, r1, 0x0) socket$kcm(0xa, 0x5, 0x0) r2 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r2, &(0x7f0000000000)={&(0x7f0000000040)=@rxrpc=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e23, @private=0xa010100}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9106005a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f078715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa9b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) recvmsg$kcm(r2, &(0x7f0000000f40)={&(0x7f0000000180)=@nfc, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000cc0)=""/123, 0x7b}], 0x1, &(0x7f0000000d40)=""/123, 0x7b}, 0x100) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a40)=@bpf_tracing={0x1a, 0xd, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], &(0x7f0000001000)='GPL\x00', 0xb20000, 0x95, &(0x7f00000014c0)=""/149, 0x41000, 0x10, '\x00', 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000001040)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000001240)={0x0, 0x8, 0x1, 0x8}, 0x10, 0x2d470, 0xffffffffffffffff, 0x0, &(0x7f00000015c0)=[0xffffffffffffffff]}, 0x80) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f0000000880)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x19}}, 0x4, 0x0, 0x4, 0x1}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000900)="82fb85b46e658ce179b7d20a3d03b2ddf40e1920e8932554c05aefc549473ab250f6368122856e336c391173751b53b3e1790c65190590acfde456c2dffdebbcb09402917e5777627b8002cd12062aba2c8b8cad5e307f24a54c4ddd09c9f4cabb7b1c0c15736661be344a52f4102880ac86b7c97534b7ef31bf21ba0cfffd7bd03deff328cec662a7e2b5b543981a0d7b6c52548dcdc93102766ea12937b111f3c7d4e9c7bb3913d46500a87347376775b18fd070250414f0b67af42ded45298697766ae108f14dc7920bd2c739a1e038d1aa000000", 0xd6}, {&(0x7f0000000b80)="6725b1335d56166b4187e525da188cd393ddf909b21a85f82c6d58ccd0529bf2c0e1bdcc47ef8b8031141ce9eeff5ca13141c4f1b1c523ccc20e341f095a5cde862a4553009b741525c66e14836bb02faee278b7b586a97802ca04ded5f88288c13defe321da742f2dc98409024d735e6867e1d5edd13f48e49e3aec0be0fc769c5feb41dece9d4deb5d60bbf301dd", 0x8f}, {&(0x7f0000000a00)="15e3aa29be4b3a9720594504a10790db14a976cbff4b361427cc54618b3db9228f59f4722e3375d020dbcd6f", 0x2c}, {&(0x7f0000000c40)="1a5cc1bdb687ec945c4e6d10ea2430a9ed480b3f9168024373ed0c4551c4d73096b8e798018dd07a9b2bbb3cd38f1f21eb784d832f98ea2c4a3361797e", 0x3d}, {&(0x7f0000001680)="bf4f89877dd9a543ead562f69cb2c540eb0d306f380d4092fde909c9bf9092c002460a8c98167ac42fc8f0166a8435d3926f6afe99213579c3b0f1cb7ef48301c40db30422a8bb839f126b0a8cbdc3b5b48b06a4c653715548e6de5b978f943170ac8f60d938f50ed05a957c87276fa697343e64575eae634d9a1810a09057b1ad9258", 0x83}], 0x5, &(0x7f00000012c0)=ANY=[], 0xf8}, 0x1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) sendmsg$kcm(r0, &(0x7f0000001080)={&(0x7f0000000f80)=@l2={0x1f, 0x2, @any, 0xfffe, 0x2}, 0x80, &(0x7f0000001200)=[{&(0x7f0000000e00)="f6010400000000000013c7799c26dafedbce0597323f75aae1242ecbfae132f23c8e36b4611250ebd7904535945931711d4905377db477b105bb0cbaaac0a91cff4831ca47a1bf8d35c82395bb3d25536b69baea8f7e39fad0f5388eacfdf4c8152c6009f46e2c1412cff750085e3106be21fbafb23acca12263c18fe47e46e5a6fa7838305f8dc193e6ace143787e31a86f2b3046911ece01d527202225e58ead606183000000", 0xa7}, {&(0x7f00000010c0)="ab99aa7990928d20af7c262452230b2f009d7d15ac3ace6c6ab72b9b0c56960b3db543c97d", 0x25}, {&(0x7f0000001100)="6819cf20fa69bddaaaa11bc07bd1629d64b88f6b1b3244e101350cffa39161249b8d0917d330a38d24669db8666bc390ab714b461383bdb4e67c81578c0b04ff5a008882dbd5337f2c959248ce1a0aa3d83e1bc543a5fd0e936f61bc80c8fb3ae5ef324a3197f02bedbdb16b339cd5349435676d7ac17063707f8705e94bb4032a39d06a8a56acbc7cabe6415042000d252ffee4df1a0bffe7d09d8401c9306c676db252e89eb02175c090cd9c4af3ce75970f41ea1c13bb289f91a173f449c850456d3ad9", 0xc5}], 0x3}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') [ 897.508247] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 03:47:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaedeb1fe84c1a2a2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = gettid() syz_emit_ethernet(0x66, &(0x7f0000000dc0)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f0ff", 0x30, 0x3a, 0x0, @empty, @local, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "af2b08", 0x0, 0x29, 0x0, @private2, @remote}}}}}}}, 0x0) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) syz_emit_ethernet(0xa9, &(0x7f0000000900)={@broadcast, @random="2c5a808c1848", @void, {@mpls_mc={0x8848, {[{0x8}, {0x8}, {0x800, 0x0, 0x1}], @generic="75caeeb81fdacde2e305071065046c3a12e431386fb66392c58da5818b55a8b512adc5d70104004968117c06a57c25678e629814ad41376159f8edb2b2d6c4f3eb16fbade7a722120af68b2aee9029baf24d3295a5355eaebd1475bb477c1a630f26ec563bd1ddae513a3725475a0ef9e1ec35df037558f6f111b8f51d21fb635331a87320dc63e15f88fff6cc7b96"}}}}, &(0x7f00000009c0)={0x1, 0x2, [0x310, 0x5fc, 0x82e, 0xe93]}) splice(r1, &(0x7f00000001c0), 0xffffffffffffffff, &(0x7f00000008c0)=0x1, 0x9, 0x0) process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/246, 0xf6}], 0x1, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) move_pages(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000336000/0x1000)=nil], &(0x7f000026bfec), &(0x7f0000000140)=[0x0], 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000012a00)=ANY=[@ANYBLOB="340000001000010400000000000000000000d996", @ANYRES32, @ANYBLOB="4907060000000000140012800b000100626174616476"], 0x34}}, 0x0) [ 897.647622] device batadv1 entered promiscuous mode [ 897.677428] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 897.692758] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 03:47:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaedeb1fe84c1a2a2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = gettid() syz_emit_ethernet(0x66, &(0x7f0000000dc0)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f0ff", 0x30, 0x3a, 0x0, @empty, @local, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "af2b08", 0x0, 0x29, 0x0, @private2, @remote}}}}}}}, 0x0) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) syz_emit_ethernet(0xa9, &(0x7f0000000900)={@broadcast, @random="2c5a808c1848", @void, {@mpls_mc={0x8848, {[{0x8}, {0x8}, {0x800, 0x0, 0x1}], @generic="75caeeb81fdacde2e305071065046c3a12e431386fb66392c58da5818b55a8b512adc5d70104004968117c06a57c25678e629814ad41376159f8edb2b2d6c4f3eb16fbade7a722120af68b2aee9029baf24d3295a5355eaebd1475bb477c1a630f26ec563bd1ddae513a3725475a0ef9e1ec35df037558f6f111b8f51d21fb635331a87320dc63e15f88fff6cc7b96"}}}}, &(0x7f00000009c0)={0x1, 0x2, [0x310, 0x5fc, 0x82e, 0xe93]}) splice(r1, &(0x7f00000001c0), 0xffffffffffffffff, &(0x7f00000008c0)=0x1, 0x9, 0x0) process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/246, 0xf6}], 0x1, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) move_pages(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000336000/0x1000)=nil], &(0x7f000026bfec), &(0x7f0000000140)=[0x0], 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000012a00)=ANY=[@ANYBLOB="340000001000010400000000000000000000d996", @ANYRES32, @ANYBLOB="4907060000000000140012800b000100626174616476"], 0x34}}, 0x0) 03:47:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vcan0\x00', 0x10) socket$packet(0x11, 0xa, 0x300) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000023c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) preadv(r1, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000400)=""/157, 0x9d}, {&(0x7f00000002c0)=""/7, 0x7}], 0x3, 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000080)={[0x9]}, 0x8, 0x800) r2 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) recvmsg(r3, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x4}, 0x0) pipe2(0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, 0x0) write$binfmt_elf64(r3, &(0x7f0000000300)=ANY=[@ANYRESDEC=r2], 0x1000001bd) 03:47:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaedeb1fe84c1a2a2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = gettid() syz_emit_ethernet(0x66, &(0x7f0000000dc0)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f0ff", 0x30, 0x3a, 0x0, @empty, @local, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "af2b08", 0x0, 0x29, 0x0, @private2, @remote}}}}}}}, 0x0) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) syz_emit_ethernet(0xa9, &(0x7f0000000900)={@broadcast, @random="2c5a808c1848", @void, {@mpls_mc={0x8848, {[{0x8}, {0x8}, {0x800, 0x0, 0x1}], @generic="75caeeb81fdacde2e305071065046c3a12e431386fb66392c58da5818b55a8b512adc5d70104004968117c06a57c25678e629814ad41376159f8edb2b2d6c4f3eb16fbade7a722120af68b2aee9029baf24d3295a5355eaebd1475bb477c1a630f26ec563bd1ddae513a3725475a0ef9e1ec35df037558f6f111b8f51d21fb635331a87320dc63e15f88fff6cc7b96"}}}}, &(0x7f00000009c0)={0x1, 0x2, [0x310, 0x5fc, 0x82e, 0xe93]}) splice(r1, &(0x7f00000001c0), 0xffffffffffffffff, &(0x7f00000008c0)=0x1, 0x9, 0x0) process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/246, 0xf6}], 0x1, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) move_pages(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000336000/0x1000)=nil], &(0x7f000026bfec), &(0x7f0000000140)=[0x0], 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000012a00)=ANY=[@ANYBLOB="340000001000010400000000000000000000d996", @ANYRES32, @ANYBLOB="4907060000000000140012800b000100626174616476"], 0x34}}, 0x0) [ 897.829853] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 03:47:05 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000280)="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", 0x5fa}], 0x1}, 0x0) r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) bpf$MAP_DELETE_BATCH(0x1b, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0x101}, 0x8) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) bpf$MAP_CREATE(0x0, &(0x7f0000000280), 0x40) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x0, 0x0, 0x73, 0x0, 0x0, 0x0, 0x78028, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x4, @perf_bp={&(0x7f00000000c0), 0xa}, 0x4, 0x0, 0x200, 0x0, 0x0, 0x0, 0xfffc, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x80000000000010, r1, 0x0) socket$kcm(0xa, 0x5, 0x0) r2 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r2, &(0x7f0000000000)={&(0x7f0000000040)=@rxrpc=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e23, @private=0xa010100}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9106005a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f078715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa9b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) recvmsg$kcm(r2, &(0x7f0000000f40)={&(0x7f0000000180)=@nfc, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000cc0)=""/123, 0x7b}], 0x1, &(0x7f0000000d40)=""/123, 0x7b}, 0x100) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a40)=@bpf_tracing={0x1a, 0xd, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], &(0x7f0000001000)='GPL\x00', 0xb20000, 0x95, &(0x7f00000014c0)=""/149, 0x41000, 0x10, '\x00', 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000001040)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000001240)={0x0, 0x8, 0x1, 0x8}, 0x10, 0x2d470, 0xffffffffffffffff, 0x0, &(0x7f00000015c0)=[0xffffffffffffffff]}, 0x80) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f0000000880)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x19}}, 0x4, 0x0, 0x4, 0x1}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000900)="82fb85b46e658ce179b7d20a3d03b2ddf40e1920e8932554c05aefc549473ab250f6368122856e336c391173751b53b3e1790c65190590acfde456c2dffdebbcb09402917e5777627b8002cd12062aba2c8b8cad5e307f24a54c4ddd09c9f4cabb7b1c0c15736661be344a52f4102880ac86b7c97534b7ef31bf21ba0cfffd7bd03deff328cec662a7e2b5b543981a0d7b6c52548dcdc93102766ea12937b111f3c7d4e9c7bb3913d46500a87347376775b18fd070250414f0b67af42ded45298697766ae108f14dc7920bd2c739a1e038d1aa000000", 0xd6}, {&(0x7f0000000b80)="6725b1335d56166b4187e525da188cd393ddf909b21a85f82c6d58ccd0529bf2c0e1bdcc47ef8b8031141ce9eeff5ca13141c4f1b1c523ccc20e341f095a5cde862a4553009b741525c66e14836bb02faee278b7b586a97802ca04ded5f88288c13defe321da742f2dc98409024d735e6867e1d5edd13f48e49e3aec0be0fc769c5feb41dece9d4deb5d60bbf301dd", 0x8f}, {&(0x7f0000000a00)="15e3aa29be4b3a9720594504a10790db14a976cbff4b361427cc54618b3db9228f59f4722e3375d020dbcd6f", 0x2c}, {&(0x7f0000000c40)="1a5cc1bdb687ec945c4e6d10ea2430a9ed480b3f9168024373ed0c4551c4d73096b8e798018dd07a9b2bbb3cd38f1f21eb784d832f98ea2c4a3361797e", 0x3d}, {&(0x7f0000001680)="bf4f89877dd9a543ead562f69cb2c540eb0d306f380d4092fde909c9bf9092c002460a8c98167ac42fc8f0166a8435d3926f6afe99213579c3b0f1cb7ef48301c40db30422a8bb839f126b0a8cbdc3b5b48b06a4c653715548e6de5b978f943170ac8f60d938f50ed05a957c87276fa697343e64575eae634d9a1810a09057b1ad9258", 0x83}], 0x5, &(0x7f00000012c0)=ANY=[], 0xf8}, 0x1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) sendmsg$kcm(r0, &(0x7f0000001080)={&(0x7f0000000f80)=@l2={0x1f, 0x2, @any, 0xfffe, 0x2}, 0x80, &(0x7f0000001200)=[{&(0x7f0000000e00)="f6010400000000000013c7799c26dafedbce0597323f75aae1242ecbfae132f23c8e36b4611250ebd7904535945931711d4905377db477b105bb0cbaaac0a91cff4831ca47a1bf8d35c82395bb3d25536b69baea8f7e39fad0f5388eacfdf4c8152c6009f46e2c1412cff750085e3106be21fbafb23acca12263c18fe47e46e5a6fa7838305f8dc193e6ace143787e31a86f2b3046911ece01d527202225e58ead606183000000", 0xa7}, {&(0x7f00000010c0)="ab99aa7990928d20af7c262452230b2f009d7d15ac3ace6c6ab72b9b0c56960b3db543c97d", 0x25}, {&(0x7f0000001100)="6819cf20fa69bddaaaa11bc07bd1629d64b88f6b1b3244e101350cffa39161249b8d0917d330a38d24669db8666bc390ab714b461383bdb4e67c81578c0b04ff5a008882dbd5337f2c959248ce1a0aa3d83e1bc543a5fd0e936f61bc80c8fb3ae5ef324a3197f02bedbdb16b339cd5349435676d7ac17063707f8705e94bb4032a39d06a8a56acbc7cabe6415042000d252ffee4df1a0bffe7d09d8401c9306c676db252e89eb02175c090cd9c4af3ce75970f41ea1c13bb289f91a173f449c850456d3ad9", 0xc5}], 0x3}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 03:47:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaedeb1fe84c1a2a2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = gettid() syz_emit_ethernet(0x66, &(0x7f0000000dc0)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f0ff", 0x30, 0x3a, 0x0, @empty, @local, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "af2b08", 0x0, 0x29, 0x0, @private2, @remote}}}}}}}, 0x0) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) syz_emit_ethernet(0xa9, &(0x7f0000000900)={@broadcast, @random="2c5a808c1848", @void, {@mpls_mc={0x8848, {[{0x8}, {0x8}, {0x800, 0x0, 0x1}], @generic="75caeeb81fdacde2e305071065046c3a12e431386fb66392c58da5818b55a8b512adc5d70104004968117c06a57c25678e629814ad41376159f8edb2b2d6c4f3eb16fbade7a722120af68b2aee9029baf24d3295a5355eaebd1475bb477c1a630f26ec563bd1ddae513a3725475a0ef9e1ec35df037558f6f111b8f51d21fb635331a87320dc63e15f88fff6cc7b96"}}}}, &(0x7f00000009c0)={0x1, 0x2, [0x310, 0x5fc, 0x82e, 0xe93]}) splice(r1, &(0x7f00000001c0), 0xffffffffffffffff, &(0x7f00000008c0)=0x1, 0x9, 0x0) process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/246, 0xf6}], 0x1, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) move_pages(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000336000/0x1000)=nil], &(0x7f000026bfec), &(0x7f0000000140)=[0x0], 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000012a00)=ANY=[@ANYBLOB="340000001000010400000000000000000000d996", @ANYRES32, @ANYBLOB="4907060000000000140012800b000100626174616476"], 0x34}}, 0x0) [ 898.106556] nla_parse: 1 callbacks suppressed [ 898.106581] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 03:47:05 executing program 2: mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3, 0x10, 0xffffffffffffffff, 0x1fd4d000) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x7f, 0x8d}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() gettid() r3 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) sched_setscheduler(r4, 0x1, &(0x7f0000000180)=0x4) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sched_setscheduler(r3, 0x2, 0x0) sched_setscheduler(r2, 0x1, &(0x7f0000000080)=0x9) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r5, 0x0, 0x7, 0x0) write$P9_RWRITE(r5, &(0x7f0000000040)={0xb}, 0x11000) sched_setscheduler(0x0, 0x1, 0x0) vmsplice(r5, &(0x7f0000000480)=[{&(0x7f0000000000)="1b", 0x1}], 0x1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r6, 0x0) dup2(r0, r1) 03:47:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaedeb1fe84c1a2a2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = gettid() syz_emit_ethernet(0x66, &(0x7f0000000dc0)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f0ff", 0x30, 0x3a, 0x0, @empty, @local, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "af2b08", 0x0, 0x29, 0x0, @private2, @remote}}}}}}}, 0x0) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) syz_emit_ethernet(0xa9, &(0x7f0000000900)={@broadcast, @random="2c5a808c1848", @void, {@mpls_mc={0x8848, {[{0x8}, {0x8}, {0x800, 0x0, 0x1}], @generic="75caeeb81fdacde2e305071065046c3a12e431386fb66392c58da5818b55a8b512adc5d70104004968117c06a57c25678e629814ad41376159f8edb2b2d6c4f3eb16fbade7a722120af68b2aee9029baf24d3295a5355eaebd1475bb477c1a630f26ec563bd1ddae513a3725475a0ef9e1ec35df037558f6f111b8f51d21fb635331a87320dc63e15f88fff6cc7b96"}}}}, &(0x7f00000009c0)={0x1, 0x2, [0x310, 0x5fc, 0x82e, 0xe93]}) splice(r1, &(0x7f00000001c0), 0xffffffffffffffff, &(0x7f00000008c0)=0x1, 0x9, 0x0) process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/246, 0xf6}], 0x1, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) move_pages(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000336000/0x1000)=nil], &(0x7f000026bfec), &(0x7f0000000140)=[0x0], 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000012a00)=ANY=[@ANYBLOB="340000001000010400000000000000000000d996", @ANYRES32, @ANYBLOB="4907060000000000140012800b000100626174616476"], 0x34}}, 0x0) [ 898.296719] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 03:47:05 executing program 2: mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3, 0x10, 0xffffffffffffffff, 0x1fd4d000) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x7f, 0x8d}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() gettid() r3 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) sched_setscheduler(r4, 0x1, &(0x7f0000000180)=0x4) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sched_setscheduler(r3, 0x2, 0x0) sched_setscheduler(r2, 0x1, &(0x7f0000000080)=0x9) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r5, 0x0, 0x7, 0x0) write$P9_RWRITE(r5, &(0x7f0000000040)={0xb}, 0x11000) sched_setscheduler(0x0, 0x1, 0x0) vmsplice(r5, &(0x7f0000000480)=[{&(0x7f0000000000)="1b", 0x1}], 0x1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r6, 0x0) dup2(r0, r1) [ 898.396545] Bluetooth: hci0: command 0x0419 tx timeout [ 898.409475] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 03:47:05 executing program 1: mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3, 0x10, 0xffffffffffffffff, 0x1fd4d000) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x7f, 0x8d}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() gettid() r3 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) sched_setscheduler(r4, 0x1, &(0x7f0000000180)=0x4) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sched_setscheduler(r3, 0x2, 0x0) sched_setscheduler(r2, 0x1, &(0x7f0000000080)=0x9) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r5, 0x0, 0x7, 0x0) write$P9_RWRITE(r5, &(0x7f0000000040)={0xb}, 0x11000) sched_setscheduler(0x0, 0x1, 0x0) vmsplice(r5, &(0x7f0000000480)=[{&(0x7f0000000000)="1b", 0x1}], 0x1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r6, 0x0) dup2(r0, r1) 03:47:06 executing program 0: syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r0, 0x40044160, 0x3) 03:47:06 executing program 0: syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r0, 0x40044160, 0x3) [ 898.564788] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 03:47:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000100)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000001680)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$unix(r2, 0x0, 0x0) dup2(r3, r2) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 03:47:06 executing program 0: syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r0, 0x40044160, 0x3) 03:47:06 executing program 2: mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3, 0x10, 0xffffffffffffffff, 0x1fd4d000) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x7f, 0x8d}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() gettid() r3 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) sched_setscheduler(r4, 0x1, &(0x7f0000000180)=0x4) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sched_setscheduler(r3, 0x2, 0x0) sched_setscheduler(r2, 0x1, &(0x7f0000000080)=0x9) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r5, 0x0, 0x7, 0x0) write$P9_RWRITE(r5, &(0x7f0000000040)={0xb}, 0x11000) sched_setscheduler(0x0, 0x1, 0x0) vmsplice(r5, &(0x7f0000000480)=[{&(0x7f0000000000)="1b", 0x1}], 0x1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r6, 0x0) dup2(r0, r1) 03:47:06 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10203) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x2c, &(0x7f00000003c0)=[@in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e23, 0x8, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x8}]}, &(0x7f0000000340)=0x10) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, 0x0, 0x0) sendmsg$key(r2, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0x80}], 0x1c) 03:47:06 executing program 1: mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3, 0x10, 0xffffffffffffffff, 0x1fd4d000) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x7f, 0x8d}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() gettid() r3 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) sched_setscheduler(r4, 0x1, &(0x7f0000000180)=0x4) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sched_setscheduler(r3, 0x2, 0x0) sched_setscheduler(r2, 0x1, &(0x7f0000000080)=0x9) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r5, 0x0, 0x7, 0x0) write$P9_RWRITE(r5, &(0x7f0000000040)={0xb}, 0x11000) sched_setscheduler(0x0, 0x1, 0x0) vmsplice(r5, &(0x7f0000000480)=[{&(0x7f0000000000)="1b", 0x1}], 0x1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r6, 0x0) dup2(r0, r1) 03:47:06 executing program 0: syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r0, 0x40044160, 0x3) 03:47:06 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x81) getpid() sendfile(r0, 0xffffffffffffffff, 0x0, 0x9) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000440), &(0x7f00000006c0)=0x4) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x6, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) setreuid(0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r1) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) 03:47:06 executing program 2: mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3, 0x10, 0xffffffffffffffff, 0x1fd4d000) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x7f, 0x8d}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() gettid() r3 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) sched_setscheduler(r4, 0x1, &(0x7f0000000180)=0x4) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sched_setscheduler(r3, 0x2, 0x0) sched_setscheduler(r2, 0x1, &(0x7f0000000080)=0x9) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r5, 0x0, 0x7, 0x0) write$P9_RWRITE(r5, &(0x7f0000000040)={0xb}, 0x11000) sched_setscheduler(0x0, 0x1, 0x0) vmsplice(r5, &(0x7f0000000480)=[{&(0x7f0000000000)="1b", 0x1}], 0x1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r6, 0x0) dup2(r0, r1) 03:47:06 executing program 1: mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3, 0x10, 0xffffffffffffffff, 0x1fd4d000) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x7f, 0x8d}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() gettid() r3 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) sched_setscheduler(r4, 0x1, &(0x7f0000000180)=0x4) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sched_setscheduler(r3, 0x2, 0x0) sched_setscheduler(r2, 0x1, &(0x7f0000000080)=0x9) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r5, 0x0, 0x7, 0x0) write$P9_RWRITE(r5, &(0x7f0000000040)={0xb}, 0x11000) sched_setscheduler(0x0, 0x1, 0x0) vmsplice(r5, &(0x7f0000000480)=[{&(0x7f0000000000)="1b", 0x1}], 0x1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r6, 0x0) dup2(r0, r1) 03:47:06 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x50}, [@ldst={0x5, 0x3, 0xe001}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 03:47:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000100)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000001680)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$unix(r2, 0x0, 0x0) dup2(r3, r2) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 03:47:06 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x81) getpid() sendfile(r0, 0xffffffffffffffff, 0x0, 0x9) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000440), &(0x7f00000006c0)=0x4) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x6, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) setreuid(0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r1) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) 03:47:06 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x50}, [@ldst={0x5, 0x3, 0xe001}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 03:47:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000100)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000001680)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$unix(r2, 0x0, 0x0) dup2(r3, r2) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 03:47:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000100)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000001680)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$unix(r2, 0x0, 0x0) dup2(r3, r2) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 03:47:07 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10203) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x2c, &(0x7f00000003c0)=[@in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e23, 0x8, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x8}]}, &(0x7f0000000340)=0x10) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, 0x0, 0x0) sendmsg$key(r2, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0x80}], 0x1c) 03:47:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000100)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000001680)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$unix(r2, 0x0, 0x0) dup2(r3, r2) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 03:47:07 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x81) getpid() sendfile(r0, 0xffffffffffffffff, 0x0, 0x9) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000440), &(0x7f00000006c0)=0x4) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x6, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) setreuid(0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r1) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) 03:47:07 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x50}, [@ldst={0x5, 0x3, 0xe001}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 03:47:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000100)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000001680)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$unix(r2, 0x0, 0x0) dup2(r3, r2) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 03:47:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000100)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000001680)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$unix(r2, 0x0, 0x0) dup2(r3, r2) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 03:47:07 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x50}, [@ldst={0x5, 0x3, 0xe001}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 03:47:07 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10203) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x2c, &(0x7f00000003c0)=[@in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e23, 0x8, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x8}]}, &(0x7f0000000340)=0x10) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, 0x0, 0x0) sendmsg$key(r2, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0x80}], 0x1c) 03:47:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000100)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000001680)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$unix(r2, 0x0, 0x0) dup2(r3, r2) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 03:47:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000100)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000001680)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$unix(r2, 0x0, 0x0) dup2(r3, r2) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 03:47:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000100)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000001680)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$unix(r2, 0x0, 0x0) dup2(r3, r2) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 03:47:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000100)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000001680)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$unix(r2, 0x0, 0x0) dup2(r3, r2) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) [ 900.248100] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 900.307752] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 03:47:08 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10203) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x2c, &(0x7f00000003c0)=[@in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e23, 0x8, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x8}]}, &(0x7f0000000340)=0x10) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, 0x0, 0x0) sendmsg$key(r2, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0x80}], 0x1c) 03:47:08 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x81) getpid() sendfile(r0, 0xffffffffffffffff, 0x0, 0x9) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000440), &(0x7f00000006c0)=0x4) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x6, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) setreuid(0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r1) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) 03:47:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000100)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000001680)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$unix(r2, 0x0, 0x0) dup2(r3, r2) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 03:47:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000100)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000001680)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$unix(r2, 0x0, 0x0) dup2(r3, r2) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 03:47:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000100)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000001680)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$unix(r2, 0x0, 0x0) dup2(r3, r2) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 03:47:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000100)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000001680)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$unix(r2, 0x0, 0x0) dup2(r3, r2) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 03:47:08 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10203) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x2c, &(0x7f00000003c0)=[@in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e23, 0x8, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x8}]}, &(0x7f0000000340)=0x10) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, 0x0, 0x0) sendmsg$key(r2, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0x80}], 0x1c) 03:47:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000100)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000001680)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$unix(r2, 0x0, 0x0) dup2(r3, r2) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 03:47:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000100)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000001680)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$unix(r2, 0x0, 0x0) dup2(r3, r2) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 03:47:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000100)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000001680)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$unix(r2, 0x0, 0x0) dup2(r3, r2) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 03:47:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000100)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000001680)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$unix(r2, 0x0, 0x0) dup2(r3, r2) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 03:47:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000df000000c1af0b94e855ff0000000013cda146b2b024793ca8e1da7310afdcf3fd82f61b4b68aafcbf7e9ba4cbf7d1134f61a6ef2b01f79a398e5dae11461b81cd1d95cdb8b4f4a618dd27d381ba629d157ac1ff51f876e11b7886c0d03d45eb584b7566b8f627355724b36e071f900752b18f478ffa3b50bd8b7927e540724bec8eec8b5f963f264a49e2e241d7b04add18c3cd078fdeddd4495017fff901cce1ceb0d04b80476c5d3056e650c64c107b03612daec2"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) bind$llc(0xffffffffffffffff, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0x40002, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000100)="c4c235aa1066ba3d21000000ee440f070f32f3470faed7d4d4910091b8010000000f01d9b90e020000b805000000ba008000000f3235010000000f30420f38c9ee420f13928eb5000000008181c6080066baa000ecb0e3ee", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 03:47:09 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10203) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x2c, &(0x7f00000003c0)=[@in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e23, 0x8, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x8}]}, &(0x7f0000000340)=0x10) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, 0x0, 0x0) sendmsg$key(r2, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0x80}], 0x1c) 03:47:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000100)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000001680)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$unix(r2, 0x0, 0x0) dup2(r3, r2) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 03:47:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000100)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000001680)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$unix(r2, 0x0, 0x0) dup2(r3, r2) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 03:47:09 executing program 5: syz_mount_image$xfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="1500000065ffff097b00000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cachetag={'cachetag', 0x3d, '\fi4\x80odE\t\x15\x128;\xdf\xe0q\xac\'p2\xa3@\xba\x16\x12f\xd0\xc8\xa9\xee\x03>9x\xf72\xbd\x03\n\xce\xbf\xfc#,\x10\x86\x8fi\xaa\xd4\xf9\xf5\xc5Fk\xec\xd0=\xe7\xbd@|\xa2\xb0y\xdf\x1a\xc2_\x16\xb1\x95X\xcd\x12\x9b\x96\x83\xa0\x18V<\x85\xfeO\xfc\x02\x00\x00\x00\x00\x00\x02\x00\x9e\xaa3\"_&4?j\x00\xdb\xee\x8d\xacf\xc7\xa9\v\xad\x81\xc5G\x19\x94\x90di\x9ed6\x7f\x18\xbe\v\x89/\xa63R\xfdt\xf2\x15+\xf4\xf1X\xe3\x83-\xee\x9c\t\x9bw;\xe7\x17\x16\xadN\xba1We\xff\xa7\xb7KxS,1q\x85\xc0\xe3\xb4\xe3q\xbaX4\x1f\xbf\xb7g\xbf\xa7\v\xf5=l\x88\x97\xcce\x13\xf9\xcf\xa2}\\\xa7\xbegx\r\xc9q{ E\x0eS\x02\x14\xbb\xae\xea\xb0_B\x82l\xbf\x15I&e\x86\xbbq\vj\xb7\xd3O\x02\x00`\x9a|\x8eyw\x92#\x88O\x879\xa4\xf2\xfe\xe1x\xd3|h\x1a\xa6\x12\xac\xeba\xf7NB\xbf\xf4w~z\x85c\xe3\xb9\xbf\xb7U\xbc\x1f\xe9^<\xb80\n\xc3;\xcf\xf4\x84\xc4'}}]}}) 03:47:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="0e0000000000000283000040"]) 03:47:09 executing program 5: syz_mount_image$xfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="1500000065ffff097b00000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cachetag={'cachetag', 0x3d, '\fi4\x80odE\t\x15\x128;\xdf\xe0q\xac\'p2\xa3@\xba\x16\x12f\xd0\xc8\xa9\xee\x03>9x\xf72\xbd\x03\n\xce\xbf\xfc#,\x10\x86\x8fi\xaa\xd4\xf9\xf5\xc5Fk\xec\xd0=\xe7\xbd@|\xa2\xb0y\xdf\x1a\xc2_\x16\xb1\x95X\xcd\x12\x9b\x96\x83\xa0\x18V<\x85\xfeO\xfc\x02\x00\x00\x00\x00\x00\x02\x00\x9e\xaa3\"_&4?j\x00\xdb\xee\x8d\xacf\xc7\xa9\v\xad\x81\xc5G\x19\x94\x90di\x9ed6\x7f\x18\xbe\v\x89/\xa63R\xfdt\xf2\x15+\xf4\xf1X\xe3\x83-\xee\x9c\t\x9bw;\xe7\x17\x16\xadN\xba1We\xff\xa7\xb7KxS,1q\x85\xc0\xe3\xb4\xe3q\xbaX4\x1f\xbf\xb7g\xbf\xa7\v\xf5=l\x88\x97\xcce\x13\xf9\xcf\xa2}\\\xa7\xbegx\r\xc9q{ E\x0eS\x02\x14\xbb\xae\xea\xb0_B\x82l\xbf\x15I&e\x86\xbbq\vj\xb7\xd3O\x02\x00`\x9a|\x8eyw\x92#\x88O\x879\xa4\xf2\xfe\xe1x\xd3|h\x1a\xa6\x12\xac\xeba\xf7NB\xbf\xf4w~z\x85c\xe3\xb9\xbf\xb7U\xbc\x1f\xe9^<\xb80\n\xc3;\xcf\xf4\x84\xc4'}}]}}) 03:47:09 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10203) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x2c, &(0x7f00000003c0)=[@in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e23, 0x8, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x8}]}, &(0x7f0000000340)=0x10) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, 0x0, 0x0) sendmsg$key(r2, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0x80}], 0x1c) 03:47:09 executing program 1: mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004e000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000080)="66ba200066ed670feeef64642666410fc7b0fec1000066b8a2000f384ad8d801c3d974da16c48288f737b9e70b00000f320f080f20c035000001000f22c0", 0x3e}], 0x1, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x400000204cf], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) umount2(0x0, 0x0) 03:47:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000100)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000001680)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$unix(r2, 0x0, 0x0) dup2(r3, r2) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) [ 902.458190] kvm: pic: level sensitive irq not supported [ 902.458482] kvm: pic: single mode not supported 03:47:10 executing program 1: mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004e000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000080)="66ba200066ed670feeef64642666410fc7b0fec1000066b8a2000f384ad8d801c3d974da16c48288f737b9e70b00000f320f080f20c035000001000f22c0", 0x3e}], 0x1, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x400000204cf], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) umount2(0x0, 0x0) [ 902.464184] kvm: pic: level sensitive irq not supported 03:47:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000ac0)='\f', 0x1) r1 = accept$alg(r0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, 0x0, 0x40) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) 03:47:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000df000000c1af0b94e855ff0000000013cda146b2b024793ca8e1da7310afdcf3fd82f61b4b68aafcbf7e9ba4cbf7d1134f61a6ef2b01f79a398e5dae11461b81cd1d95cdb8b4f4a618dd27d381ba629d157ac1ff51f876e11b7886c0d03d45eb584b7566b8f627355724b36e071f900752b18f478ffa3b50bd8b7927e540724bec8eec8b5f963f264a49e2e241d7b04add18c3cd078fdeddd4495017fff901cce1ceb0d04b80476c5d3056e650c64c107b03612daec2"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) bind$llc(0xffffffffffffffff, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0x40002, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000100)="c4c235aa1066ba3d21000000ee440f070f32f3470faed7d4d4910091b8010000000f01d9b90e020000b805000000ba008000000f3235010000000f30420f38c9ee420f13928eb5000000008181c6080066baa000ecb0e3ee", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) [ 902.735937] kvm: pic: level sensitive irq not supported [ 902.789110] kvm: pic: single mode not supported 03:47:10 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000000)={0x13, 0x10, 0x10f, {0x0, r1, 0x2}}, 0x18) 03:47:10 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000280)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67b}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) socket$packet(0x11, 0x3, 0x300) sendmmsg$inet(r1, &(0x7f00000018c0)=[{{&(0x7f00000001c0)={0x2, 0x4e24, @multicast2}, 0x10, 0x0}}], 0x1, 0x8000) sendto$inet(r1, &(0x7f0000001040)='}', 0x7a40, 0x0, 0x0, 0x0) 03:47:10 executing program 1: mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004e000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000080)="66ba200066ed670feeef64642666410fc7b0fec1000066b8a2000f384ad8d801c3d974da16c48288f737b9e70b00000f320f080f20c035000001000f22c0", 0x3e}], 0x1, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x400000204cf], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) umount2(0x0, 0x0) 03:47:10 executing program 5: syz_mount_image$xfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="1500000065ffff097b00000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cachetag={'cachetag', 0x3d, '\fi4\x80odE\t\x15\x128;\xdf\xe0q\xac\'p2\xa3@\xba\x16\x12f\xd0\xc8\xa9\xee\x03>9x\xf72\xbd\x03\n\xce\xbf\xfc#,\x10\x86\x8fi\xaa\xd4\xf9\xf5\xc5Fk\xec\xd0=\xe7\xbd@|\xa2\xb0y\xdf\x1a\xc2_\x16\xb1\x95X\xcd\x12\x9b\x96\x83\xa0\x18V<\x85\xfeO\xfc\x02\x00\x00\x00\x00\x00\x02\x00\x9e\xaa3\"_&4?j\x00\xdb\xee\x8d\xacf\xc7\xa9\v\xad\x81\xc5G\x19\x94\x90di\x9ed6\x7f\x18\xbe\v\x89/\xa63R\xfdt\xf2\x15+\xf4\xf1X\xe3\x83-\xee\x9c\t\x9bw;\xe7\x17\x16\xadN\xba1We\xff\xa7\xb7KxS,1q\x85\xc0\xe3\xb4\xe3q\xbaX4\x1f\xbf\xb7g\xbf\xa7\v\xf5=l\x88\x97\xcce\x13\xf9\xcf\xa2}\\\xa7\xbegx\r\xc9q{ E\x0eS\x02\x14\xbb\xae\xea\xb0_B\x82l\xbf\x15I&e\x86\xbbq\vj\xb7\xd3O\x02\x00`\x9a|\x8eyw\x92#\x88O\x879\xa4\xf2\xfe\xe1x\xd3|h\x1a\xa6\x12\xac\xeba\xf7NB\xbf\xf4w~z\x85c\xe3\xb9\xbf\xb7U\xbc\x1f\xe9^<\xb80\n\xc3;\xcf\xf4\x84\xc4'}}]}}) 03:47:10 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000280)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67b}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) socket$packet(0x11, 0x3, 0x300) sendmmsg$inet(r1, &(0x7f00000018c0)=[{{&(0x7f00000001c0)={0x2, 0x4e24, @multicast2}, 0x10, 0x0}}], 0x1, 0x8000) sendto$inet(r1, &(0x7f0000001040)='}', 0x7a40, 0x0, 0x0, 0x0) [ 902.794553] kvm: pic: level sensitive irq not supported [ 903.272438] kvm: pic: level sensitive irq not supported [ 903.290508] kvm: pic: single mode not supported 03:47:10 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000140)={{&(0x7f000082d000/0x4000)=nil, 0x4000}}) 03:47:10 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000280)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67b}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) socket$packet(0x11, 0x3, 0x300) sendmmsg$inet(r1, &(0x7f00000018c0)=[{{&(0x7f00000001c0)={0x2, 0x4e24, @multicast2}, 0x10, 0x0}}], 0x1, 0x8000) sendto$inet(r1, &(0x7f0000001040)='}', 0x7a40, 0x0, 0x0, 0x0) 03:47:10 executing program 1: mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004e000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000080)="66ba200066ed670feeef64642666410fc7b0fec1000066b8a2000f384ad8d801c3d974da16c48288f737b9e70b00000f320f080f20c035000001000f22c0", 0x3e}], 0x1, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x400000204cf], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) umount2(0x0, 0x0) 03:47:11 executing program 5: syz_mount_image$xfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="1500000065ffff097b00000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cachetag={'cachetag', 0x3d, '\fi4\x80odE\t\x15\x128;\xdf\xe0q\xac\'p2\xa3@\xba\x16\x12f\xd0\xc8\xa9\xee\x03>9x\xf72\xbd\x03\n\xce\xbf\xfc#,\x10\x86\x8fi\xaa\xd4\xf9\xf5\xc5Fk\xec\xd0=\xe7\xbd@|\xa2\xb0y\xdf\x1a\xc2_\x16\xb1\x95X\xcd\x12\x9b\x96\x83\xa0\x18V<\x85\xfeO\xfc\x02\x00\x00\x00\x00\x00\x02\x00\x9e\xaa3\"_&4?j\x00\xdb\xee\x8d\xacf\xc7\xa9\v\xad\x81\xc5G\x19\x94\x90di\x9ed6\x7f\x18\xbe\v\x89/\xa63R\xfdt\xf2\x15+\xf4\xf1X\xe3\x83-\xee\x9c\t\x9bw;\xe7\x17\x16\xadN\xba1We\xff\xa7\xb7KxS,1q\x85\xc0\xe3\xb4\xe3q\xbaX4\x1f\xbf\xb7g\xbf\xa7\v\xf5=l\x88\x97\xcce\x13\xf9\xcf\xa2}\\\xa7\xbegx\r\xc9q{ E\x0eS\x02\x14\xbb\xae\xea\xb0_B\x82l\xbf\x15I&e\x86\xbbq\vj\xb7\xd3O\x02\x00`\x9a|\x8eyw\x92#\x88O\x879\xa4\xf2\xfe\xe1x\xd3|h\x1a\xa6\x12\xac\xeba\xf7NB\xbf\xf4w~z\x85c\xe3\xb9\xbf\xb7U\xbc\x1f\xe9^<\xb80\n\xc3;\xcf\xf4\x84\xc4'}}]}}) 03:47:11 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000280)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67b}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) socket$packet(0x11, 0x3, 0x300) sendmmsg$inet(r1, &(0x7f00000018c0)=[{{&(0x7f00000001c0)={0x2, 0x4e24, @multicast2}, 0x10, 0x0}}], 0x1, 0x8000) sendto$inet(r1, &(0x7f0000001040)='}', 0x7a40, 0x0, 0x0, 0x0) [ 903.295929] kvm: pic: level sensitive irq not supported [ 903.628167] kvm: pic: level sensitive irq not supported [ 903.656675] kvm: pic: single mode not supported 03:47:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000ac0)='\f', 0x1) r1 = accept$alg(r0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, 0x0, 0x40) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) 03:47:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000ac0)='\f', 0x1) r1 = accept$alg(r0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, 0x0, 0x40) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) 03:47:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000df000000c1af0b94e855ff0000000013cda146b2b024793ca8e1da7310afdcf3fd82f61b4b68aafcbf7e9ba4cbf7d1134f61a6ef2b01f79a398e5dae11461b81cd1d95cdb8b4f4a618dd27d381ba629d157ac1ff51f876e11b7886c0d03d45eb584b7566b8f627355724b36e071f900752b18f478ffa3b50bd8b7927e540724bec8eec8b5f963f264a49e2e241d7b04add18c3cd078fdeddd4495017fff901cce1ceb0d04b80476c5d3056e650c64c107b03612daec2"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) bind$llc(0xffffffffffffffff, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0x40002, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000100)="c4c235aa1066ba3d21000000ee440f070f32f3470faed7d4d4910091b8010000000f01d9b90e020000b805000000ba008000000f3235010000000f30420f38c9ee420f13928eb5000000008181c6080066baa000ecb0e3ee", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 03:47:11 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d64050000000000650404000100000004040000011d7d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000006d2885a09a87507ebf4e43bc0609b199b6ed90e0596acec976e57309ebcdac5f7a860c00269c781f6428457253e89ad528d985636a86ec0f60f5a6d1159a2c2e85d726859a91ff0100000000006cf8c0c86aee946b6d00ccdce27f94bc074c27f810700700000040000000575cc2676468ff2d8b21c3ac94712ed9cf6b40b3cf252a47c05af3a30d57cc3ed67d1867b54d24e2da18568c3b0f24b52616bf84d3b042d6e432cd0e3b57239f0127473e6ba922aff649609d40b47ec331ccba3ce8d530ffff0000b13831034694a6aad86cf08a2c7b2205dc994f1deade9aa3e6b77c7a2877261ed72da9086498eb34e4d67f30926c9013eec3b88b36ae504479f60b0ec9204d2b85627aa5a79f670000000000000000000000008f02712c3dfb8fdae2686e21a855e823887196d4f4e9f2013d2aef4a3b5092beb824e35a68d59269f89e997566a0e4c0302d13d3a0721a9a39bc424d1bafe5515c9a4047b91da3768c1ca6a4410009f95d4ba21068285afa8d3baf2c85c2d9ab09b5dd7d3c4406d2d7650bf7b2ff4602aec1eea200000064881c560c371a08e051374cf05c921a06fb7d2f9a7ed349d6e8372992761078183e7e68de9dabe35f1a5d50f20209eec6eb2c510b2c09373053ee1d220e0000000000000000567a5de26a673d30c14c32588a49f2c67164e26034590e3f04728c8ca0a1a9fe5959bd86cac49a44b3f0069b8a666b0dfaa9322a683a174a7030be4d40819558eb6c71237610355f801c05f7d778bbdbf63e730c64476d7abb703a7ff0e0b26a57ff580851339fa17e8471c58d54d87a67a8a390778e1be8318a3b8311a7c730fa649be8c21fde505a6b0701ca4d71e90f0f6d688cc6e636aa002649d0c97e9d1819d1a358387fccb9325a8484a6017f8e83e43478b8367672b1f3875c288abc318e5e31ad6b3316d5f3fd872ce238452463b974d0dfed7e0008d9f8a342660a9399704d57edaee18d1c82442c78114fa29f356586e2febe64c103b69141148177d451792bc3f76df4964f62de9c83c5fd2710df166c1080825ee9e48102f5035bd764c6e29f35ab93a8b8ec78f67b96cbb95d15c75945d1c77cbfa8a4c57bb0a12d244743e88366ba715da4011d9d31120096a87b20b8ff9a4d08b562428705637bfef84672b8f2f87713e2959aa01df82823e798a3ccc3c728b11b387db26c32a21edd86f10ac62b0d8b6a6a04c233b47c0d5c9f9d"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3a}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x20e, 0xcc0, 0xffffffffffffffb9, &(0x7f00000004c0)="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", 0x0, 0x31, 0x6000000000000000, 0xfffffffffffffed1, 0xad}, 0x28) 03:47:11 executing program 1: perf_event_open(&(0x7f0000000d00)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge_slave_0\x00', 0x1}) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x0, 0x69, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000180), 0x1}, 0x0, 0xb8ae, 0x0, 0x4, 0x200, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x2) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8937, &(0x7f0000000080)) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cgroup.stat\x00', 0x0, 0x0) syz_clone(0x80000, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) perf_event_open(&(0x7f0000000440)={0x4, 0x80, 0x9, 0x0, 0x3f, 0x3, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x81, 0x1, @perf_bp={&(0x7f0000000100), 0x6}, 0x100, 0x7fffffffffffffff, 0x8, 0x0, 0xddc, 0x6, 0x200, 0x0, 0x1fb, 0x0, 0x7fffffffffffffff}, 0x0, 0x10, 0xffffffffffffffff, 0x9) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x6, 0x10}, 0xc) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={0x0, &(0x7f0000000300)=""/255, 0x0, 0xff}, 0x20) 03:47:11 executing program 5: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x2, 0x10000, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000000)={&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="240000020408010800000000000b00000000000006000240000000000500030006000000fc211d518edf0b8eb746eae8e5bfd1687075a51bd010c084dd095ee09e7b0505444e4ab7a3a49ac11c1762b54e937cf93f1fef25601bbfca8c9ef5a77e9a6b847364a44810a00c9a28fddb992056996df0d47f177a5b65f17e4d78bb39d1aac823a08f28adc94b6769089669b518c530a2b84cd6a800000000000000000000000000000000bfc88c157d5f6b6cbb162699eade5524e6a75377e992170647361497f6b06a77f51103886719f44bb9ced9ca833cdd14df664145677b32"], 0x24}}, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x20000, 0x0) r4 = openat(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0x100) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r7 = openat(r4, &(0x7f0000000400)='/proc/self/exe\x00', 0x220000, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r7, 0x0) mmap(&(0x7f000071c000/0x1000)=nil, 0x1000, 0x100000a, 0x1010, r3, 0x1a442000) ppoll(&(0x7f0000000700)=[{r3}, {0xffffffffffffffff, 0x9010}, {0xffffffffffffffff, 0x80}, {r0, 0x6000}], 0x4, &(0x7f0000000740), &(0x7f0000000780)={[0xc668]}, 0x8) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r7, 0xc00864bf, &(0x7f0000000080)) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) syz_mount_image$xfs(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x800, 0x6, &(0x7f0000000ac0)=[{&(0x7f0000000280)="9b24c0e91720f37425e54f910b977c68cf1de2c6df52c06a011f535a437bcce6d1f4bc246dd7f5a514ca537a2df64603c68fb2c2ffdc683255", 0x39, 0x400}, {&(0x7f0000000580)="2002a243f9ba6e084bfca1c46eeb989bde97598ffc30b4ee456059c3286b261ef446133fc9b5ac15ebc8fb3526b9cf35ee9d89fd308274f7b228521b993c7d398b3a785717cf7ee874e0a34350a25e95c3cff5e5611acd419244cef837e91e", 0x5f, 0x1}, {&(0x7f0000000600)="e7a51a7fec34e20274416c5d33e0a2680ac1e05cfde8e5d17e4a4c85bf908be6cbc553b674688baf3dcdf55ff01b821c3d8f0eb01b5dd6b664356a2ccc45305dd77a606b1f6fa199c1b9aa3d26b8b9a39816e458c4890303a56ae545aec0706631e362b2302f6d4f20f0853e3c4c729e0aa28ad261d56a7eab657012c4a67141e2eff66311a50eb98acd47a68b24d36019d361370c4a4a13bf4d72a79d446f6ae07f08cb81f7e876d5fbb6d8bf36c04d96c1303acd8e38769308de9b8208", 0xbe, 0xfffffffffffffffb}, {&(0x7f00000007c0)="a7c2fb147a2977cbbf4b6a4d1b79bb482d14723c9e2da69cc89bb67d6a3ee80d4eb4a1593e9aedd938f21aa4bbbbbc3020f3b5138249ea9d3ed5aa43e3aff3049b877486fe11e62fb88439a8f14173dd6360ecdd6d50", 0x56, 0x9}, {&(0x7f00000009c0)="d80206e9dfdea9beeef485f22bd7c69d60f30a3a40860286def13e15699ad937233b6bcc50d1d47dd34b02b33964c8184221d3441ab7373b3bf9314ffa08ca85153fc8f0eb3e2ff3d16efa529d06c6dcfd82b14d069c8b5a0f157cbaed8a43f7d0772c0075ecce8b883be15b35913d0460e7157e4f2e3ec634f7f832f91f37d120945f70c7e419620b624f6410760a323e4b9730839a95e4cdf9b3abe533e5533cd249f7089475cebdee4373b527caabd330063c78b6b739e8006d70d315bdc8486f014bf4a325fe9d0a", 0xca, 0x5}, {&(0x7f00000003c0)="2fe9f7b913c25ce0dee694a6fa65a15c7f2b", 0x12, 0xffffffffffff368d}], 0x10080, &(0x7f0000000b80)={[{}, {@bsdgroups}], [{@euid_gt}, {@subj_user={'subj_user', 0x3d, ']'}}, {@measure}, {@permit_directio}, {@uid_lt}, {@dont_appraise}, {@smackfstransmute={'smackfstransmute', 0x3d, 'bond0\x00'}}, {@func={'func', 0x3d, 'POLICY_CHECK'}}, {@dont_appraise}]}) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r10 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r10, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="b4000000100001042abd7000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="20320200001002007000128009000100766c616e000000006000028006000100000000004c0004800c000100ffff0000070000000c00010005000000030000000c00010004000000050000000c000100b68e0c2f000000800c00010002000000000000000c0001000000180001800000060001000100000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r9, @ANYBLOB="14001400626174e6670000000000000000000000e1c1323ad6f7ffffff8130415a3b226c112dc3a286ef74f79be93a1416f511030a2cd5011cdb47216932abdb72b3f095c15fe06d1d92ed9c5e8f82eb7dc9e2c3281f6af2bc0f7b158488b0393564c70056ad5174d3ce8f1afe6d57"], 0xb4}, 0x1, 0x0, 0x0, 0x800}, 0x0) 03:47:11 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000140)={{&(0x7f000082d000/0x4000)=nil, 0x4000}}) 03:47:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000ac0)='\f', 0x1) r1 = accept$alg(r0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, 0x0, 0x40) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) 03:47:11 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x402}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) pipe2(0x0, 0x0) syz_open_pts(r0, 0x400) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/46) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) sync() [ 903.662128] kvm: pic: level sensitive irq not supported [ 904.575578] XFS (loop5): unknown mount option [euid>00000000000000000000]. 03:47:12 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x402}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) pipe2(0x0, 0x0) syz_open_pts(r0, 0x400) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/46) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) sync() 03:47:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000ac0)='\f', 0x1) r1 = accept$alg(r0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, 0x0, 0x40) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) 03:47:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000df000000c1af0b94e855ff0000000013cda146b2b024793ca8e1da7310afdcf3fd82f61b4b68aafcbf7e9ba4cbf7d1134f61a6ef2b01f79a398e5dae11461b81cd1d95cdb8b4f4a618dd27d381ba629d157ac1ff51f876e11b7886c0d03d45eb584b7566b8f627355724b36e071f900752b18f478ffa3b50bd8b7927e540724bec8eec8b5f963f264a49e2e241d7b04add18c3cd078fdeddd4495017fff901cce1ceb0d04b80476c5d3056e650c64c107b03612daec2"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) bind$llc(0xffffffffffffffff, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0x40002, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000100)="c4c235aa1066ba3d21000000ee440f070f32f3470faed7d4d4910091b8010000000f01d9b90e020000b805000000ba008000000f3235010000000f30420f38c9ee420f13928eb5000000008181c6080066baa000ecb0e3ee", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 03:47:12 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x402}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) pipe2(0x0, 0x0) syz_open_pts(r0, 0x400) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/46) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) sync() 03:47:12 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x402}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) pipe2(0x0, 0x0) syz_open_pts(r0, 0x400) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/46) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) sync() 03:47:12 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000140)={{&(0x7f000082d000/0x4000)=nil, 0x4000}}) 03:47:13 executing program 1: setresuid(0x0, 0xee00, 0x0) syslog(0x0, 0x0, 0x0) 03:47:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000ac0)='\f', 0x1) r1 = accept$alg(r0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, 0x0, 0x40) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) 03:47:13 executing program 5: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x2, 0x10000, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000000)={&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="240000020408010800000000000b00000000000006000240000000000500030006000000fc211d518edf0b8eb746eae8e5bfd1687075a51bd010c084dd095ee09e7b0505444e4ab7a3a49ac11c1762b54e937cf93f1fef25601bbfca8c9ef5a77e9a6b847364a44810a00c9a28fddb992056996df0d47f177a5b65f17e4d78bb39d1aac823a08f28adc94b6769089669b518c530a2b84cd6a800000000000000000000000000000000bfc88c157d5f6b6cbb162699eade5524e6a75377e992170647361497f6b06a77f51103886719f44bb9ced9ca833cdd14df664145677b32"], 0x24}}, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x20000, 0x0) r4 = openat(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0x100) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r7 = openat(r4, &(0x7f0000000400)='/proc/self/exe\x00', 0x220000, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r7, 0x0) mmap(&(0x7f000071c000/0x1000)=nil, 0x1000, 0x100000a, 0x1010, r3, 0x1a442000) ppoll(&(0x7f0000000700)=[{r3}, {0xffffffffffffffff, 0x9010}, {0xffffffffffffffff, 0x80}, {r0, 0x6000}], 0x4, &(0x7f0000000740), &(0x7f0000000780)={[0xc668]}, 0x8) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r7, 0xc00864bf, &(0x7f0000000080)) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) syz_mount_image$xfs(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x800, 0x6, &(0x7f0000000ac0)=[{&(0x7f0000000280)="9b24c0e91720f37425e54f910b977c68cf1de2c6df52c06a011f535a437bcce6d1f4bc246dd7f5a514ca537a2df64603c68fb2c2ffdc683255", 0x39, 0x400}, {&(0x7f0000000580)="2002a243f9ba6e084bfca1c46eeb989bde97598ffc30b4ee456059c3286b261ef446133fc9b5ac15ebc8fb3526b9cf35ee9d89fd308274f7b228521b993c7d398b3a785717cf7ee874e0a34350a25e95c3cff5e5611acd419244cef837e91e", 0x5f, 0x1}, {&(0x7f0000000600)="e7a51a7fec34e20274416c5d33e0a2680ac1e05cfde8e5d17e4a4c85bf908be6cbc553b674688baf3dcdf55ff01b821c3d8f0eb01b5dd6b664356a2ccc45305dd77a606b1f6fa199c1b9aa3d26b8b9a39816e458c4890303a56ae545aec0706631e362b2302f6d4f20f0853e3c4c729e0aa28ad261d56a7eab657012c4a67141e2eff66311a50eb98acd47a68b24d36019d361370c4a4a13bf4d72a79d446f6ae07f08cb81f7e876d5fbb6d8bf36c04d96c1303acd8e38769308de9b8208", 0xbe, 0xfffffffffffffffb}, {&(0x7f00000007c0)="a7c2fb147a2977cbbf4b6a4d1b79bb482d14723c9e2da69cc89bb67d6a3ee80d4eb4a1593e9aedd938f21aa4bbbbbc3020f3b5138249ea9d3ed5aa43e3aff3049b877486fe11e62fb88439a8f14173dd6360ecdd6d50", 0x56, 0x9}, {&(0x7f00000009c0)="d80206e9dfdea9beeef485f22bd7c69d60f30a3a40860286def13e15699ad937233b6bcc50d1d47dd34b02b33964c8184221d3441ab7373b3bf9314ffa08ca85153fc8f0eb3e2ff3d16efa529d06c6dcfd82b14d069c8b5a0f157cbaed8a43f7d0772c0075ecce8b883be15b35913d0460e7157e4f2e3ec634f7f832f91f37d120945f70c7e419620b624f6410760a323e4b9730839a95e4cdf9b3abe533e5533cd249f7089475cebdee4373b527caabd330063c78b6b739e8006d70d315bdc8486f014bf4a325fe9d0a", 0xca, 0x5}, {&(0x7f00000003c0)="2fe9f7b913c25ce0dee694a6fa65a15c7f2b", 0x12, 0xffffffffffff368d}], 0x10080, &(0x7f0000000b80)={[{}, {@bsdgroups}], [{@euid_gt}, {@subj_user={'subj_user', 0x3d, ']'}}, {@measure}, {@permit_directio}, {@uid_lt}, {@dont_appraise}, {@smackfstransmute={'smackfstransmute', 0x3d, 'bond0\x00'}}, {@func={'func', 0x3d, 'POLICY_CHECK'}}, {@dont_appraise}]}) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r10 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r10, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="b4000000100001042abd7000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="20320200001002007000128009000100766c616e000000006000028006000100000000004c0004800c000100ffff0000070000000c00010005000000030000000c00010004000000050000000c000100b68e0c2f000000800c00010002000000000000000c0001000000180001800000060001000100000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r9, @ANYBLOB="14001400626174e6670000000000000000000000e1c1323ad6f7ffffff8130415a3b226c112dc3a286ef74f79be93a1416f511030a2cd5011cdb47216932abdb72b3f095c15fe06d1d92ed9c5e8f82eb7dc9e2c3281f6af2bc0f7b158488b0393564c70056ad5174d3ce8f1afe6d57"], 0xb4}, 0x1, 0x0, 0x0, 0x800}, 0x0) 03:47:13 executing program 1: setresuid(0x0, 0xee00, 0x0) syslog(0x0, 0x0, 0x0) 03:47:13 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f0000000040)}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x7fffffffffffffff, 0xffffffffffffffff, 0xb2581431caa93e83) sched_setscheduler(0x0, 0x5, 0x0) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5000940b, &(0x7f0000001e80)={{}, "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"}) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x20000000}, 0x8400, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x2a, 0xfffffffffffffffc) r2 = add_key(&(0x7f0000000340)='trusted\x00', &(0x7f0000000180), &(0x7f0000000300)="dba29d758380c500000000000000c05671", 0x11, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000100)={'syz', 0x2}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000480)={'syz', 0x0}, &(0x7f00000011c0)="03786508d7213b5d352ee5f2aa4a1f71067303efe315a06b9e63705625e3c49346d3a6deed3af5cd86f393155d1ac46da6f176c7d836a060088bf1ee3bc97e372196a6f805401bc09f9ecfb3c3572e932175a6b9b8d66a36daf48cd5b3e6e457b23b31b62108e1d867884b526e9178d874", 0x71, 0xfffffffffffffffc) keyctl$read(0xb, r2, &(0x7f0000000240)=""/112, 0x349b7f55) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000200)={0x0, @initdev, @initdev}, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000540)={'wg1\x00'}) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f00000001c0)={@loopback={0x0, 0x304}, 0x80, r4}) r5 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'sit0\x00'}) perf_event_open(&(0x7f0000000080)={0x4, 0x80, 0xfc, 0xe0, 0x1, 0x1, 0x0, 0x7f, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x7fffffff, 0x101000000000}, 0xd002, 0x75b, 0x4, 0x9, 0xffffffffffffffb5, 0x101, 0x200, 0x0, 0x1, 0x0, 0x5}, 0x0, 0x9, r1, 0x0) 03:47:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000ac0)='\f', 0x1) r1 = accept$alg(r0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, 0x0, 0x40) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) 03:47:13 executing program 1: setresuid(0x0, 0xee00, 0x0) syslog(0x0, 0x0, 0x0) 03:47:13 executing program 1: setresuid(0x0, 0xee00, 0x0) syslog(0x0, 0x0, 0x0) [ 906.113708] XFS (loop5): unknown mount option [euid>00000000000000000000]. 03:47:13 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x9, 0xc, &(0x7f0000000380)=@framed={{}, [@call, @initr0, @kfunc, @btf_id, @map_val, @exit]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x34, &(0x7f0000000140)=""/52, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000180), 0x8, 0x10, &(0x7f00000001c0), 0x10, 0x0, 0x0, 0x0, &(0x7f0000000200)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x48) 03:47:13 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000b40)='vo\x0f\x96o8%d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x03\x1f \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x10\x80w\xd2|D\xaaK\x14]x\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\f\xb4\x03\x02\a\xf5\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f00000001c0)={@loopback={0x0, 0x304}, 0x80, r4}) r5 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'sit0\x00'}) perf_event_open(&(0x7f0000000080)={0x4, 0x80, 0xfc, 0xe0, 0x1, 0x1, 0x0, 0x7f, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x7fffffff, 0x101000000000}, 0xd002, 0x75b, 0x4, 0x9, 0xffffffffffffffb5, 0x101, 0x200, 0x0, 0x1, 0x0, 0x5}, 0x0, 0x9, r1, 0x0) 03:47:14 executing program 5: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x2, 0x10000, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000000)={&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="240000020408010800000000000b00000000000006000240000000000500030006000000fc211d518edf0b8eb746eae8e5bfd1687075a51bd010c084dd095ee09e7b0505444e4ab7a3a49ac11c1762b54e937cf93f1fef25601bbfca8c9ef5a77e9a6b847364a44810a00c9a28fddb992056996df0d47f177a5b65f17e4d78bb39d1aac823a08f28adc94b6769089669b518c530a2b84cd6a800000000000000000000000000000000bfc88c157d5f6b6cbb162699eade5524e6a75377e992170647361497f6b06a77f51103886719f44bb9ced9ca833cdd14df664145677b32"], 0x24}}, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x20000, 0x0) r4 = openat(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0x100) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r7 = openat(r4, &(0x7f0000000400)='/proc/self/exe\x00', 0x220000, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r7, 0x0) mmap(&(0x7f000071c000/0x1000)=nil, 0x1000, 0x100000a, 0x1010, r3, 0x1a442000) ppoll(&(0x7f0000000700)=[{r3}, {0xffffffffffffffff, 0x9010}, {0xffffffffffffffff, 0x80}, {r0, 0x6000}], 0x4, &(0x7f0000000740), &(0x7f0000000780)={[0xc668]}, 0x8) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r7, 0xc00864bf, &(0x7f0000000080)) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) syz_mount_image$xfs(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x800, 0x6, &(0x7f0000000ac0)=[{&(0x7f0000000280)="9b24c0e91720f37425e54f910b977c68cf1de2c6df52c06a011f535a437bcce6d1f4bc246dd7f5a514ca537a2df64603c68fb2c2ffdc683255", 0x39, 0x400}, {&(0x7f0000000580)="2002a243f9ba6e084bfca1c46eeb989bde97598ffc30b4ee456059c3286b261ef446133fc9b5ac15ebc8fb3526b9cf35ee9d89fd308274f7b228521b993c7d398b3a785717cf7ee874e0a34350a25e95c3cff5e5611acd419244cef837e91e", 0x5f, 0x1}, {&(0x7f0000000600)="e7a51a7fec34e20274416c5d33e0a2680ac1e05cfde8e5d17e4a4c85bf908be6cbc553b674688baf3dcdf55ff01b821c3d8f0eb01b5dd6b664356a2ccc45305dd77a606b1f6fa199c1b9aa3d26b8b9a39816e458c4890303a56ae545aec0706631e362b2302f6d4f20f0853e3c4c729e0aa28ad261d56a7eab657012c4a67141e2eff66311a50eb98acd47a68b24d36019d361370c4a4a13bf4d72a79d446f6ae07f08cb81f7e876d5fbb6d8bf36c04d96c1303acd8e38769308de9b8208", 0xbe, 0xfffffffffffffffb}, {&(0x7f00000007c0)="a7c2fb147a2977cbbf4b6a4d1b79bb482d14723c9e2da69cc89bb67d6a3ee80d4eb4a1593e9aedd938f21aa4bbbbbc3020f3b5138249ea9d3ed5aa43e3aff3049b877486fe11e62fb88439a8f14173dd6360ecdd6d50", 0x56, 0x9}, {&(0x7f00000009c0)="d80206e9dfdea9beeef485f22bd7c69d60f30a3a40860286def13e15699ad937233b6bcc50d1d47dd34b02b33964c8184221d3441ab7373b3bf9314ffa08ca85153fc8f0eb3e2ff3d16efa529d06c6dcfd82b14d069c8b5a0f157cbaed8a43f7d0772c0075ecce8b883be15b35913d0460e7157e4f2e3ec634f7f832f91f37d120945f70c7e419620b624f6410760a323e4b9730839a95e4cdf9b3abe533e5533cd249f7089475cebdee4373b527caabd330063c78b6b739e8006d70d315bdc8486f014bf4a325fe9d0a", 0xca, 0x5}, {&(0x7f00000003c0)="2fe9f7b913c25ce0dee694a6fa65a15c7f2b", 0x12, 0xffffffffffff368d}], 0x10080, &(0x7f0000000b80)={[{}, {@bsdgroups}], [{@euid_gt}, {@subj_user={'subj_user', 0x3d, ']'}}, {@measure}, {@permit_directio}, {@uid_lt}, {@dont_appraise}, {@smackfstransmute={'smackfstransmute', 0x3d, 'bond0\x00'}}, {@func={'func', 0x3d, 'POLICY_CHECK'}}, {@dont_appraise}]}) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r10 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r10, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="b4000000100001042abd7000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="20320200001002007000128009000100766c616e000000006000028006000100000000004c0004800c000100ffff0000070000000c00010005000000030000000c00010004000000050000000c000100b68e0c2f000000800c00010002000000000000000c0001000000180001800000060001000100000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r9, @ANYBLOB="14001400626174e6670000000000000000000000e1c1323ad6f7ffffff8130415a3b226c112dc3a286ef74f79be93a1416f511030a2cd5011cdb47216932abdb72b3f095c15fe06d1d92ed9c5e8f82eb7dc9e2c3281f6af2bc0f7b158488b0393564c70056ad5174d3ce8f1afe6d57"], 0xb4}, 0x1, 0x0, 0x0, 0x800}, 0x0) 03:47:14 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x9, 0xc, &(0x7f0000000380)=@framed={{}, [@call, @initr0, @kfunc, @btf_id, @map_val, @exit]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x34, &(0x7f0000000140)=""/52, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000180), 0x8, 0x10, &(0x7f00000001c0), 0x10, 0x0, 0x0, 0x0, &(0x7f0000000200)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x48) 03:47:14 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f0000000040)}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x7fffffffffffffff, 0xffffffffffffffff, 0xb2581431caa93e83) sched_setscheduler(0x0, 0x5, 0x0) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5000940b, &(0x7f0000001e80)={{}, "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"}) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x20000000}, 0x8400, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x2a, 0xfffffffffffffffc) r2 = add_key(&(0x7f0000000340)='trusted\x00', &(0x7f0000000180), &(0x7f0000000300)="dba29d758380c500000000000000c05671", 0x11, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000100)={'syz', 0x2}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000480)={'syz', 0x0}, &(0x7f00000011c0)="03786508d7213b5d352ee5f2aa4a1f71067303efe315a06b9e63705625e3c49346d3a6deed3af5cd86f393155d1ac46da6f176c7d836a060088bf1ee3bc97e372196a6f805401bc09f9ecfb3c3572e932175a6b9b8d66a36daf48cd5b3e6e457b23b31b62108e1d867884b526e9178d874", 0x71, 0xfffffffffffffffc) keyctl$read(0xb, r2, &(0x7f0000000240)=""/112, 0x349b7f55) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000200)={0x0, @initdev, @initdev}, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000540)={'wg1\x00'}) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f00000001c0)={@loopback={0x0, 0x304}, 0x80, r4}) r5 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'sit0\x00'}) perf_event_open(&(0x7f0000000080)={0x4, 0x80, 0xfc, 0xe0, 0x1, 0x1, 0x0, 0x7f, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x7fffffff, 0x101000000000}, 0xd002, 0x75b, 0x4, 0x9, 0xffffffffffffffb5, 0x101, 0x200, 0x0, 0x1, 0x0, 0x5}, 0x0, 0x9, r1, 0x0) 03:47:14 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f0000000040)}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x7fffffffffffffff, 0xffffffffffffffff, 0xb2581431caa93e83) sched_setscheduler(0x0, 0x5, 0x0) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5000940b, &(0x7f0000001e80)={{}, "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"}) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x20000000}, 0x8400, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x2a, 0xfffffffffffffffc) r2 = add_key(&(0x7f0000000340)='trusted\x00', &(0x7f0000000180), &(0x7f0000000300)="dba29d758380c500000000000000c05671", 0x11, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000100)={'syz', 0x2}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000480)={'syz', 0x0}, &(0x7f00000011c0)="03786508d7213b5d352ee5f2aa4a1f71067303efe315a06b9e63705625e3c49346d3a6deed3af5cd86f393155d1ac46da6f176c7d836a060088bf1ee3bc97e372196a6f805401bc09f9ecfb3c3572e932175a6b9b8d66a36daf48cd5b3e6e457b23b31b62108e1d867884b526e9178d874", 0x71, 0xfffffffffffffffc) keyctl$read(0xb, r2, &(0x7f0000000240)=""/112, 0x349b7f55) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000200)={0x0, @initdev, @initdev}, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000540)={'wg1\x00'}) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f00000001c0)={@loopback={0x0, 0x304}, 0x80, r4}) r5 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'sit0\x00'}) perf_event_open(&(0x7f0000000080)={0x4, 0x80, 0xfc, 0xe0, 0x1, 0x1, 0x0, 0x7f, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x7fffffff, 0x101000000000}, 0xd002, 0x75b, 0x4, 0x9, 0xffffffffffffffb5, 0x101, 0x200, 0x0, 0x1, 0x0, 0x5}, 0x0, 0x9, r1, 0x0) 03:47:14 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f0000000040)}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x7fffffffffffffff, 0xffffffffffffffff, 0xb2581431caa93e83) sched_setscheduler(0x0, 0x5, 0x0) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5000940b, &(0x7f0000001e80)={{}, "f84504c015e92055eb5fb998a1edb190115563ea7bae257b03fd18026599fd89fa2bda7700c36ca5900094f42446dc661430057c54d88b440dd954fcd5833a0762e5fb08f19efaa98ce778b2afcc48680e2bfa48708d8f52338b860f31a9b15c5b2b558a1aff9b580cabe9ddafc44e59b1267eb81975d560b8705d9a13b69bf3caab2838398bfdb1a65f376f14ef0a91a1521d26d96a58f19879aa7370a01e6953f7f753b0fd10272e1592e4fb9e187f5365ecef2298c4d97ab2160b9218006b2eed880b34dc835e6ec18213442614ea42230e02d369b4b4ff75709e3dac21077f8bb3e66f06a66e38c93426948ff9a51111fd299b2cefe181952796f067a1268c53b11b86c27bd6f4396d861554fb65279e775ecf3c92c15f08c6ca51d302a099cb6ff115aee632424d79f73971731fc404e644a6be1bf8197f1db73e456da71f9fe918fc27294bfffe17dfc0c932cef3e2b74bf899139b3383bb8914e5be686c59198a7aa9844275bb3207b9f4ffa5fcc58804114f967ea233c7101ef3a84786557e58f508cc1c36d17b823d5b07d974cc2453c763b8320f1e7b078604b4717e91f91387d0f482832b7857b20cf1e22cdfdd178cb7263bf822c26b4d0aaede5d136b0a2cb13a3222a4c68efde1795994bcd38a3c932d4176c358c42123b45b899ca58925f41e97262730da05f2cc271a2c69c9f35fcc0abf500811cf01d717b4353195898e8677095b1884146f80d364b330bab04c4b5241dec237ac988389bf519f69cacbf36505912c2dc978d2d05f6df612e15af0ef2a92631afe3364e63978dafc4e73e5ebd804902836ee58bc1e4ba49afed43a0b0f009902fb6bf52b14f7a3cc3418effefaec1b5d77c575cfbdcf449538a02587408dbd98a1b67ef9d0d73d89c87df5267f3727ec56fa59bc778bd2d331804dd9f68ace5006786269be6fd416f1c10c451988d12ad4cf6cc29c78da69a01623280e093ba90163684c0e816af717280f32e7e10072309b636004dbcc84800211f2a37f3fda4499d44405bdf50d163944d3a0ae336db32cb556ada6c27ff47ee5b611d19aa17b245b1f1e127f19c60386fb20513504afe8812b7ca025542d4d6700291f67ab9d15dbaec1ecbe659633aaba13c3f1065dc082c5adcd5373d27f7ff2db763069d9eb80515c1254661988c828b95fb8f8aaf7d876f736a275293d546680009b8090d815e50fcf662b5d79aa2f447c87af56f7d11dc98b557209c6d94e07c1b76d3079660f9b2dc15a431fd268d4ba84f60914d642fdb61ce348e3760fa69def6631c4a2795c61a4cffa5acc4dd80e6a8e193846554c75bbcdaf055c40c8d511e5109237d81cb5035513255998e34011f49d0109651296857c47ada6b265aff21e65d9e2e9b68333c18d4c1e47c41e017c354c7349102a10bc71cf6c54f21cb6ba71679d33e7a7b94950e80068e289284dae6c0787fffb290cd0ed3f7e1de3bd820e5ec6de3ee7aa5105678089a4f0ad658c166f6f6b9477fbf8c475217e6c88132a121c0b6152577967f017a61a0c51365ba6129b7dc5db47c5e6938779c17088fa810f8dab29cb2b03afb55dc19884b0f011ac7998408a1777a8cceb0e06b43447da80906e68f4203dfc2cdfdf33ef80e6024ac67c923fa2b4330efdfa38d483296efb0fbbd7b36a572dce4f1336c526548a81c0c500fca2a33565db4e711065fa0f635b4cf042efe69e04572ce43288ab8562f5a8614a3cf539ac9925a0d8b2ab1cfad93d4f204dfa3cd426e98c9b4919bf955a7588566442db2515d2926e07f497b632b9e540027d7d1486dcc3478a89dd2a39acc1105a6073100e721d322ab117b915086af34034e01f26601d55ed1d71becbba0a6c2a53175a2309e3caf2fe615b742d60a28e343d9715cfb2d93b3fe068c9b124d14bf74da72878b5aecd5ab6c631adfddfa24b4ce1b3d9afc620717bad8b2dd07df9796bafde7d284422c5cbc06d6657a5214b2263e0afff0d12f5c9a02d5ec2dcc7a0bdef0856109dc86c6653a6d8d0f8592b7c5cc85cb3317f7b02e4f2465d4ddca8ab934f4fafb755fe696f90902c2c591c4e64a958d621675ccb2c2de6a2624bb6c0ed0b19e45263021194fe2269bb8d5bc8a18153aa97e2c7815ff88f59336831714b7ac3d8f3cd0dbb38f1bc195851bf0e28fd233c2088403bed03a874b3ef08d9bddd5beea8571dc1b647efb0162480b90cf44f8412d02bba7ccbab8ee63aeedb9285d6523cbac6005b744eeecbfa76725f1e410a60ff3f72ab6c9f3d1d135da0918932856c4ba3dd144f716b6e2134f7b689b2a1025c39613ec52cd609b0908bcaff969732d47e375aeb73d8228360f9f554ce2b8ed138343b2b02dd529de5c044e24d3713372411d50280b63b43b7b8640a14a746f86f7e01d16cb418be3fbe04d68acc3b2b018a90901c1289508b5e0955e8d45fa866aae208d11b43a402e93a72b00c0a6842dd5c9b96dbc3a048e2a0cd3f086538654dd81190620c70c16ac59cba282dc150c2911ad042c48a96ffc05fb188fe47588f7cfef2b8bcfc8624ea766f34a21b98a3963af3ea64998e0c31eac18e7753dc80b65ea83aec0c5d2c5331952836bdec2693ba1accdce076c2017c12729b55795c5bd1fda5520dd59c8832b1b0125597f5a46451df409a9072276d4c790ff628cd16c01182c6ce95440628a7e5cbb473f376463020173d91b0b22a1ceb844f463d0314f6e002769bbb1dfe37991e8d3394a9688ca46b87da7dd61394277352178cdb8726510132905fe1dcbfc274a0af35b0aece4c57640a2171de8550ecaca7ae16bd619a0b02bb3a3d867e2cf625732618495f763c8fc765cae972bd1fff32e20bbb5d72a2645e37eaf6ddddd1d19fb9f3b1e189bb37ed1e33224feba8a8c435b5d8781d1f6d35294f100e69defdb0c71f0d2a1f12d94aebce434c909cffe6c5d17ddd55351a597b184ace13f17965717ed8c864c848d5feaea6dc2d0afd3e4b1e23144d340d52c13dc454053fa910b24e18ea55f6111cfe9aab6fd239529085f84cd905cf48744e4f825cf5d02db7df14067028a64687a13955acb9b5f66ef0be22d4165a05182335887d59a54b50a1b25102c2da79e9fbda5e0998995dffde0048a6a9b8c9286c0709980172162f2cdc4cf39573352a46e9937dc21fae02edfbdc85d8fce8efd4200775b7246be4029a8995841d6cfbb08e0cb10cfd2f59ae521b26b114214f0b48172185f5431008e58b7198b5591cc242ff9e23d54050a08b6066fa47fbf5f1f4bdee8b16a93354c5d1ea016daacb3e7f37e46e1144a893cff1286ec414c2855e7e5057f9dedc43606758a0f67dfcf9485752334c56c63d820e3bd4d489b39b9a68cf0aef5ac0d066ef66d8d8ca0d1220ef4d534d98388db041d1a7527c36077509df11edd1f627bfec363d9e5d55a5391011d349adad6e3ebd405d350373dad3ce7de376a21c02aad9eeb0f7d0c71a9f48fa19ae1ea8ac72aff755d0b016712d8b0f1ced3053a3425227e744493b4fda5482a8f89be446ecedceb963087a316f9078497693a178342bfc9c168d98a1ff3df2f9076aa9e717906998fab82818afc6a5cf9930c30217dfc09238ef9e261fdd3f94d80dd0eb8f0bdd72cb46b9fd9f01c213c38575004f5aacbe5e511c66cf7a0ddb38be584912276bf50329e508c5fd63db93856bc0dd2f6865fd8c7a8c6fd13c6f562cc1e8febdd9fa0455b5e7f025342405eb10baef6497f60cc1a8e6bdea5477b3b39075a8de0c85460df45c232f582b51fe5f589ada61e3809d68044ac19a7b11d396c7a49c416c57f8d96df00824024dae1f2b47062108a60a022281affb88e1b5ee3b26be2623be499205def44e3ac2bfd1f6c45d05ed67ecaeb01c9c5d486e7eb64cef1b57f72fb8988bd2364953d5af7bf94c5d157400ebaab3861c4a2e40e583609b094257a22fb1ce297c969845580c5b391a524311e3b30277b85e3e2d980fc44bbd89785c605ba52fb7dfb2ab0839ac3882a051a8f58da2901dc3e1c2c67371ddd532a9a64e263c6d453132471cc0f2d2a8ab8961feda74147609610aec34bedc04e17c864d98c2a4905632b26734a6736f568f542117f7e68e490a64558c9b1b555fdff201b39ca3ac756a21e608554792df7a30124c7493079d6a70f9912f4ac34825f74222c6839a18945aee17f72efd3d38e953f121c4433b705914eca13a82dbf69259a59d8b50baeae3a186542a8c97feeecb5cb2f42b489bd2fb4c81389504576a9ef323bafcae4b1a65a675382658f655845ed19ce3099201831db9b68dbb4b7874c67d820400c1d05ce82e398ab93a2769495116249544b7ed047f0a317022f42855e18e86d54c6f803c511673a4cdc198b036fab25fd74e8f4e269a073c04592326fd3309663a74643fa79cda7249373eef2679603f399df004d7833c40a5418917893aba46a392ceef4b9d9c961a6b2573b7a0e4252f3f8253c3b251e221d60d1eb6f9a8a20d90da55dbf6c713bd300e688316b188ad29792f1b7cb388e2a4151b1171f7e330efdcba6f5eb22845b171cf9197c0096fc01bd615b408f7428d9f3be247f967405c69cedb06d279e7b73a406387dfc86d9e73172e333712dd0ce3277fe24c5799993254e75b997885f4d2a23ee55578c01eb12c4b117a92b0ee2ef24ed9c1e5574120ae65bfd89561557a96472d7d8de177bf980eec60ae7784ba6f2846645f580488e4c8dd101fd70fa3d8727deccf43ca25cd2c6d6e6ad4865924826c43063586c9899b83b07c3cef04d6ad1a7e37a61ff8c4dab0df311478e80c19a210f98491a94b3ef1d6805289f58c8e4299f9733ba1923b092715f37bc7cba36f7f96d037792f8b4553a28b1764b0afd3bc8a64d3034b33b02970b90c574bd6c848e3cfcae96c01c3283ceae17e8930877b58ed1d249a9673402eaf924a347422eef2bcd6f4c14a850a974c63a59721709004cb96e805ea3165b16be86bd7e40ffd4ae953a7c85fc113b242f05857ba877fb7c8922b619eaba4be70c7179926d8fee9d2ae36a85b484fb27c03e050b79115313e6b2ec2e9e79bce28bafb182298e7687083fd14c39b835f9c43e16d63538f00315451091c5ee167897603c7936e2c37eaa9709b0552c664bf59e42bc06576d607b8a48240283ffbf4b1b58158b21a3f08030726fd656a19597ec23a233e3855b0729529567062f9747aded61b1517e568f478f3a9aeadf5d68c2bfdc555ce56e460859fc9928257fcae3e61e4b83af7ffc812abe80d2272a7f8fb7dc536078180c0cfc1ef3e03cd7e74f808c4eace1eeabc0d6f38330a5a9ad50601d458471d323f29b7739c682c6e5a815c90ca129d95a6ecc3fbb14423e27a51efed9597ab736282c245134af656580b6ac9b16ab0a6a44d9ac050d4e970e197a830e6e26da9ee854b5d644091401c3fc297b1f9568da83a0ac9bb61828662fb5e9f01605406e39b2c47faad616b806a614fb0ab289963a83965b5d6665c5c1842ace8e7ec569bd6bbad7fe57653ee4b3304814acd172867094218bea0506f48fdaed63ffbb7c79b16125e13e29d13edea80889d915938575e06678f3a081753505407e45bb08ec1a4611719827b30b0ad6a095c04ddaeea2123790ebe470084eb7b62f0e016f78ced5bc73e37eb90041520d52f8c122a0c0eb3c5be56577400874b5de3415a8c4e49796048fdd562a0aa7054ee1755ab6eb5fdc73ef343d20a31304d54777198f11f742422fd2f39c527b83678"}) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x20000000}, 0x8400, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x2a, 0xfffffffffffffffc) r2 = add_key(&(0x7f0000000340)='trusted\x00', &(0x7f0000000180), &(0x7f0000000300)="dba29d758380c500000000000000c05671", 0x11, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000100)={'syz', 0x2}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000480)={'syz', 0x0}, &(0x7f00000011c0)="03786508d7213b5d352ee5f2aa4a1f71067303efe315a06b9e63705625e3c49346d3a6deed3af5cd86f393155d1ac46da6f176c7d836a060088bf1ee3bc97e372196a6f805401bc09f9ecfb3c3572e932175a6b9b8d66a36daf48cd5b3e6e457b23b31b62108e1d867884b526e9178d874", 0x71, 0xfffffffffffffffc) keyctl$read(0xb, r2, &(0x7f0000000240)=""/112, 0x349b7f55) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000200)={0x0, @initdev, @initdev}, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000540)={'wg1\x00'}) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f00000001c0)={@loopback={0x0, 0x304}, 0x80, r4}) r5 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'sit0\x00'}) perf_event_open(&(0x7f0000000080)={0x4, 0x80, 0xfc, 0xe0, 0x1, 0x1, 0x0, 0x7f, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x7fffffff, 0x101000000000}, 0xd002, 0x75b, 0x4, 0x9, 0xffffffffffffffb5, 0x101, 0x200, 0x0, 0x1, 0x0, 0x5}, 0x0, 0x9, r1, 0x0) 03:47:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT(r1, 0x4030ae7b, &(0x7f0000000100)) 03:47:14 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007640)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f00000007c0)=""/110, 0x6e}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip6_tables_names\x00') preadv(r0, &(0x7f00000017c0), 0x13d, 0x0, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32], 0x48}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$INCFS_IOC_FILL_BLOCKS(0xffffffffffffffff, 0x80106720, 0x0) 03:47:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT(r1, 0x4030ae7b, &(0x7f0000000100)) [ 907.341807] XFS (loop5): unknown mount option [euid>00000000000000000000]. 03:47:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT(r1, 0x4030ae7b, &(0x7f0000000100)) 03:47:14 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007640)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f00000007c0)=""/110, 0x6e}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip6_tables_names\x00') preadv(r0, &(0x7f00000017c0), 0x13d, 0x0, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32], 0x48}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$INCFS_IOC_FILL_BLOCKS(0xffffffffffffffff, 0x80106720, 0x0) 03:47:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT(r1, 0x4030ae7b, &(0x7f0000000100)) 03:47:15 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x4, [@ptr, @func_proto={0x0, 0x0, 0x0, 0x9, 0x4}, @func={0x2, 0x0, 0x0, 0x7}, @func_proto={0x0, 0x0, 0x0, 0x9, 0x3}]}, {0x0, [0x0, 0x61]}}, &(0x7f00000001c0)=""/249, 0x4c, 0xf9, 0x8}, 0x20) 03:47:16 executing program 5: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x2, 0x10000, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000000)={&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="240000020408010800000000000b00000000000006000240000000000500030006000000fc211d518edf0b8eb746eae8e5bfd1687075a51bd010c084dd095ee09e7b0505444e4ab7a3a49ac11c1762b54e937cf93f1fef25601bbfca8c9ef5a77e9a6b847364a44810a00c9a28fddb992056996df0d47f177a5b65f17e4d78bb39d1aac823a08f28adc94b6769089669b518c530a2b84cd6a800000000000000000000000000000000bfc88c157d5f6b6cbb162699eade5524e6a75377e992170647361497f6b06a77f51103886719f44bb9ced9ca833cdd14df664145677b32"], 0x24}}, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x20000, 0x0) r4 = openat(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0x100) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r7 = openat(r4, &(0x7f0000000400)='/proc/self/exe\x00', 0x220000, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r7, 0x0) mmap(&(0x7f000071c000/0x1000)=nil, 0x1000, 0x100000a, 0x1010, r3, 0x1a442000) ppoll(&(0x7f0000000700)=[{r3}, {0xffffffffffffffff, 0x9010}, {0xffffffffffffffff, 0x80}, {r0, 0x6000}], 0x4, &(0x7f0000000740), &(0x7f0000000780)={[0xc668]}, 0x8) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r7, 0xc00864bf, &(0x7f0000000080)) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) syz_mount_image$xfs(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x800, 0x6, &(0x7f0000000ac0)=[{&(0x7f0000000280)="9b24c0e91720f37425e54f910b977c68cf1de2c6df52c06a011f535a437bcce6d1f4bc246dd7f5a514ca537a2df64603c68fb2c2ffdc683255", 0x39, 0x400}, {&(0x7f0000000580)="2002a243f9ba6e084bfca1c46eeb989bde97598ffc30b4ee456059c3286b261ef446133fc9b5ac15ebc8fb3526b9cf35ee9d89fd308274f7b228521b993c7d398b3a785717cf7ee874e0a34350a25e95c3cff5e5611acd419244cef837e91e", 0x5f, 0x1}, {&(0x7f0000000600)="e7a51a7fec34e20274416c5d33e0a2680ac1e05cfde8e5d17e4a4c85bf908be6cbc553b674688baf3dcdf55ff01b821c3d8f0eb01b5dd6b664356a2ccc45305dd77a606b1f6fa199c1b9aa3d26b8b9a39816e458c4890303a56ae545aec0706631e362b2302f6d4f20f0853e3c4c729e0aa28ad261d56a7eab657012c4a67141e2eff66311a50eb98acd47a68b24d36019d361370c4a4a13bf4d72a79d446f6ae07f08cb81f7e876d5fbb6d8bf36c04d96c1303acd8e38769308de9b8208", 0xbe, 0xfffffffffffffffb}, {&(0x7f00000007c0)="a7c2fb147a2977cbbf4b6a4d1b79bb482d14723c9e2da69cc89bb67d6a3ee80d4eb4a1593e9aedd938f21aa4bbbbbc3020f3b5138249ea9d3ed5aa43e3aff3049b877486fe11e62fb88439a8f14173dd6360ecdd6d50", 0x56, 0x9}, {&(0x7f00000009c0)="d80206e9dfdea9beeef485f22bd7c69d60f30a3a40860286def13e15699ad937233b6bcc50d1d47dd34b02b33964c8184221d3441ab7373b3bf9314ffa08ca85153fc8f0eb3e2ff3d16efa529d06c6dcfd82b14d069c8b5a0f157cbaed8a43f7d0772c0075ecce8b883be15b35913d0460e7157e4f2e3ec634f7f832f91f37d120945f70c7e419620b624f6410760a323e4b9730839a95e4cdf9b3abe533e5533cd249f7089475cebdee4373b527caabd330063c78b6b739e8006d70d315bdc8486f014bf4a325fe9d0a", 0xca, 0x5}, {&(0x7f00000003c0)="2fe9f7b913c25ce0dee694a6fa65a15c7f2b", 0x12, 0xffffffffffff368d}], 0x10080, &(0x7f0000000b80)={[{}, {@bsdgroups}], [{@euid_gt}, {@subj_user={'subj_user', 0x3d, ']'}}, {@measure}, {@permit_directio}, {@uid_lt}, {@dont_appraise}, {@smackfstransmute={'smackfstransmute', 0x3d, 'bond0\x00'}}, {@func={'func', 0x3d, 'POLICY_CHECK'}}, {@dont_appraise}]}) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r10 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r10, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="b4000000100001042abd7000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="20320200001002007000128009000100766c616e000000006000028006000100000000004c0004800c000100ffff0000070000000c00010005000000030000000c00010004000000050000000c000100b68e0c2f000000800c00010002000000000000000c0001000000180001800000060001000100000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r9, @ANYBLOB="14001400626174e6670000000000000000000000e1c1323ad6f7ffffff8130415a3b226c112dc3a286ef74f79be93a1416f511030a2cd5011cdb47216932abdb72b3f095c15fe06d1d92ed9c5e8f82eb7dc9e2c3281f6af2bc0f7b158488b0393564c70056ad5174d3ce8f1afe6d57"], 0xb4}, 0x1, 0x0, 0x0, 0x800}, 0x0) 03:47:16 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007640)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f00000007c0)=""/110, 0x6e}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip6_tables_names\x00') preadv(r0, &(0x7f00000017c0), 0x13d, 0x0, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32], 0x48}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$INCFS_IOC_FILL_BLOCKS(0xffffffffffffffff, 0x80106720, 0x0) 03:47:16 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x4, [@ptr, @func_proto={0x0, 0x0, 0x0, 0x9, 0x4}, @func={0x2, 0x0, 0x0, 0x7}, @func_proto={0x0, 0x0, 0x0, 0x9, 0x3}]}, {0x0, [0x0, 0x61]}}, &(0x7f00000001c0)=""/249, 0x4c, 0xf9, 0x8}, 0x20) 03:47:16 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f0000000040)}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x7fffffffffffffff, 0xffffffffffffffff, 0xb2581431caa93e83) sched_setscheduler(0x0, 0x5, 0x0) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5000940b, &(0x7f0000001e80)={{}, "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"}) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x20000000}, 0x8400, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x2a, 0xfffffffffffffffc) r2 = add_key(&(0x7f0000000340)='trusted\x00', &(0x7f0000000180), &(0x7f0000000300)="dba29d758380c500000000000000c05671", 0x11, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000100)={'syz', 0x2}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000480)={'syz', 0x0}, &(0x7f00000011c0)="03786508d7213b5d352ee5f2aa4a1f71067303efe315a06b9e63705625e3c49346d3a6deed3af5cd86f393155d1ac46da6f176c7d836a060088bf1ee3bc97e372196a6f805401bc09f9ecfb3c3572e932175a6b9b8d66a36daf48cd5b3e6e457b23b31b62108e1d867884b526e9178d874", 0x71, 0xfffffffffffffffc) keyctl$read(0xb, r2, &(0x7f0000000240)=""/112, 0x349b7f55) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000200)={0x0, @initdev, @initdev}, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000540)={'wg1\x00'}) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f00000001c0)={@loopback={0x0, 0x304}, 0x80, r4}) r5 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'sit0\x00'}) perf_event_open(&(0x7f0000000080)={0x4, 0x80, 0xfc, 0xe0, 0x1, 0x1, 0x0, 0x7f, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x7fffffff, 0x101000000000}, 0xd002, 0x75b, 0x4, 0x9, 0xffffffffffffffb5, 0x101, 0x200, 0x0, 0x1, 0x0, 0x5}, 0x0, 0x9, r1, 0x0) 03:47:16 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f0000000040)}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x7fffffffffffffff, 0xffffffffffffffff, 0xb2581431caa93e83) sched_setscheduler(0x0, 0x5, 0x0) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5000940b, &(0x7f0000001e80)={{}, "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"}) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x20000000}, 0x8400, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x2a, 0xfffffffffffffffc) r2 = add_key(&(0x7f0000000340)='trusted\x00', &(0x7f0000000180), &(0x7f0000000300)="dba29d758380c500000000000000c05671", 0x11, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000100)={'syz', 0x2}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000480)={'syz', 0x0}, &(0x7f00000011c0)="03786508d7213b5d352ee5f2aa4a1f71067303efe315a06b9e63705625e3c49346d3a6deed3af5cd86f393155d1ac46da6f176c7d836a060088bf1ee3bc97e372196a6f805401bc09f9ecfb3c3572e932175a6b9b8d66a36daf48cd5b3e6e457b23b31b62108e1d867884b526e9178d874", 0x71, 0xfffffffffffffffc) keyctl$read(0xb, r2, &(0x7f0000000240)=""/112, 0x349b7f55) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000200)={0x0, @initdev, @initdev}, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000540)={'wg1\x00'}) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f00000001c0)={@loopback={0x0, 0x304}, 0x80, r4}) r5 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'sit0\x00'}) perf_event_open(&(0x7f0000000080)={0x4, 0x80, 0xfc, 0xe0, 0x1, 0x1, 0x0, 0x7f, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x7fffffff, 0x101000000000}, 0xd002, 0x75b, 0x4, 0x9, 0xffffffffffffffb5, 0x101, 0x200, 0x0, 0x1, 0x0, 0x5}, 0x0, 0x9, r1, 0x0) 03:47:16 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f0000000040)}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x7fffffffffffffff, 0xffffffffffffffff, 0xb2581431caa93e83) sched_setscheduler(0x0, 0x5, 0x0) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5000940b, &(0x7f0000001e80)={{}, "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"}) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x20000000}, 0x8400, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x2a, 0xfffffffffffffffc) r2 = add_key(&(0x7f0000000340)='trusted\x00', &(0x7f0000000180), &(0x7f0000000300)="dba29d758380c500000000000000c05671", 0x11, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000100)={'syz', 0x2}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000480)={'syz', 0x0}, &(0x7f00000011c0)="03786508d7213b5d352ee5f2aa4a1f71067303efe315a06b9e63705625e3c49346d3a6deed3af5cd86f393155d1ac46da6f176c7d836a060088bf1ee3bc97e372196a6f805401bc09f9ecfb3c3572e932175a6b9b8d66a36daf48cd5b3e6e457b23b31b62108e1d867884b526e9178d874", 0x71, 0xfffffffffffffffc) keyctl$read(0xb, r2, &(0x7f0000000240)=""/112, 0x349b7f55) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000200)={0x0, @initdev, @initdev}, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000540)={'wg1\x00'}) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f00000001c0)={@loopback={0x0, 0x304}, 0x80, r4}) r5 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'sit0\x00'}) perf_event_open(&(0x7f0000000080)={0x4, 0x80, 0xfc, 0xe0, 0x1, 0x1, 0x0, 0x7f, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x7fffffff, 0x101000000000}, 0xd002, 0x75b, 0x4, 0x9, 0xffffffffffffffb5, 0x101, 0x200, 0x0, 0x1, 0x0, 0x5}, 0x0, 0x9, r1, 0x0) 03:47:16 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x4, [@ptr, @func_proto={0x0, 0x0, 0x0, 0x9, 0x4}, @func={0x2, 0x0, 0x0, 0x7}, @func_proto={0x0, 0x0, 0x0, 0x9, 0x3}]}, {0x0, [0x0, 0x61]}}, &(0x7f00000001c0)=""/249, 0x4c, 0xf9, 0x8}, 0x20) 03:47:16 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x4, [@ptr, @func_proto={0x0, 0x0, 0x0, 0x9, 0x4}, @func={0x2, 0x0, 0x0, 0x7}, @func_proto={0x0, 0x0, 0x0, 0x9, 0x3}]}, {0x0, [0x0, 0x61]}}, &(0x7f00000001c0)=""/249, 0x4c, 0xf9, 0x8}, 0x20) 03:47:16 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007640)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f00000007c0)=""/110, 0x6e}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip6_tables_names\x00') preadv(r0, &(0x7f00000017c0), 0x13d, 0x0, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32], 0x48}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$INCFS_IOC_FILL_BLOCKS(0xffffffffffffffff, 0x80106720, 0x0) [ 908.693197] XFS (loop5): unknown mount option [euid>00000000000000000000]. 03:47:16 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000100)='bdev\x00', 0x0, 0x0) 03:47:16 executing program 3: syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x428a0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) syz_emit_ethernet(0x0, 0x0, &(0x7f0000000000)={0x2a, 0x0, [0x0, 0x0, 0x0, 0xc83]}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000240)={0x0, 0x3}) syz_extract_tcp_res(0x0, 0x800, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x523, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x5}]}}}]}, 0x38}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x8, 0x2) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000080)={0x0, 0x3, 0x9, 0x1}) syz_read_part_table(0x0, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) syz_emit_ethernet(0xe, &(0x7f0000000440)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x2d}, @link_local, @void, {@generic={0x48a5}}}, &(0x7f0000000640)={0x0, 0x1, [0x174, 0x552, 0x8cd, 0x4d8]}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB="01002bbd7000fbdbdf25430000000c0058"], 0x38}}, 0x0) 03:47:16 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000100)='bdev\x00', 0x0, 0x0) [ 909.084584] loop3: p2 < > p3 p4 [ 909.093987] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 909.116089] loop3: p4 size 3657465856 extends beyond EOD, truncated 03:47:17 executing program 3: syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x428a0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) syz_emit_ethernet(0x0, 0x0, &(0x7f0000000000)={0x2a, 0x0, [0x0, 0x0, 0x0, 0xc83]}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000240)={0x0, 0x3}) syz_extract_tcp_res(0x0, 0x800, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x523, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x5}]}}}]}, 0x38}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x8, 0x2) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000080)={0x0, 0x3, 0x9, 0x1}) syz_read_part_table(0x0, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) syz_emit_ethernet(0xe, &(0x7f0000000440)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x2d}, @link_local, @void, {@generic={0x48a5}}}, &(0x7f0000000640)={0x0, 0x1, [0x174, 0x552, 0x8cd, 0x4d8]}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB="01002bbd7000fbdbdf25430000000c0058"], 0x38}}, 0x0) 03:47:17 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f0000000040)}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x7fffffffffffffff, 0xffffffffffffffff, 0xb2581431caa93e83) sched_setscheduler(0x0, 0x5, 0x0) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5000940b, &(0x7f0000001e80)={{}, "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"}) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x20000000}, 0x8400, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x2a, 0xfffffffffffffffc) r2 = add_key(&(0x7f0000000340)='trusted\x00', &(0x7f0000000180), &(0x7f0000000300)="dba29d758380c500000000000000c05671", 0x11, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000100)={'syz', 0x2}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000480)={'syz', 0x0}, &(0x7f00000011c0)="03786508d7213b5d352ee5f2aa4a1f71067303efe315a06b9e63705625e3c49346d3a6deed3af5cd86f393155d1ac46da6f176c7d836a060088bf1ee3bc97e372196a6f805401bc09f9ecfb3c3572e932175a6b9b8d66a36daf48cd5b3e6e457b23b31b62108e1d867884b526e9178d874", 0x71, 0xfffffffffffffffc) keyctl$read(0xb, r2, &(0x7f0000000240)=""/112, 0x349b7f55) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000200)={0x0, @initdev, @initdev}, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000540)={'wg1\x00'}) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f00000001c0)={@loopback={0x0, 0x304}, 0x80, r4}) r5 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'sit0\x00'}) perf_event_open(&(0x7f0000000080)={0x4, 0x80, 0xfc, 0xe0, 0x1, 0x1, 0x0, 0x7f, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x7fffffff, 0x101000000000}, 0xd002, 0x75b, 0x4, 0x9, 0xffffffffffffffb5, 0x101, 0x200, 0x0, 0x1, 0x0, 0x5}, 0x0, 0x9, r1, 0x0) 03:47:17 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f0000000040)}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x7fffffffffffffff, 0xffffffffffffffff, 0xb2581431caa93e83) sched_setscheduler(0x0, 0x5, 0x0) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5000940b, &(0x7f0000001e80)={{}, "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"}) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x20000000}, 0x8400, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x2a, 0xfffffffffffffffc) r2 = add_key(&(0x7f0000000340)='trusted\x00', &(0x7f0000000180), &(0x7f0000000300)="dba29d758380c500000000000000c05671", 0x11, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000100)={'syz', 0x2}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000480)={'syz', 0x0}, &(0x7f00000011c0)="03786508d7213b5d352ee5f2aa4a1f71067303efe315a06b9e63705625e3c49346d3a6deed3af5cd86f393155d1ac46da6f176c7d836a060088bf1ee3bc97e372196a6f805401bc09f9ecfb3c3572e932175a6b9b8d66a36daf48cd5b3e6e457b23b31b62108e1d867884b526e9178d874", 0x71, 0xfffffffffffffffc) keyctl$read(0xb, r2, &(0x7f0000000240)=""/112, 0x349b7f55) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000200)={0x0, @initdev, @initdev}, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000540)={'wg1\x00'}) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f00000001c0)={@loopback={0x0, 0x304}, 0x80, r4}) r5 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'sit0\x00'}) perf_event_open(&(0x7f0000000080)={0x4, 0x80, 0xfc, 0xe0, 0x1, 0x1, 0x0, 0x7f, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x7fffffff, 0x101000000000}, 0xd002, 0x75b, 0x4, 0x9, 0xffffffffffffffb5, 0x101, 0x200, 0x0, 0x1, 0x0, 0x5}, 0x0, 0x9, r1, 0x0) 03:47:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae47, 0xfffffdfd) 03:47:17 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000100)='bdev\x00', 0x0, 0x0) 03:47:17 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$audion(0x0, 0xffffffff80000001, 0x478001) perf_event_open$cgroup(&(0x7f0000000640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6, 0x0, @perf_config_ext={0xc0, 0x6}, 0x408, 0x8, 0x2, 0x9, 0x8, 0x4b50, 0x3, 0x0, 0xfffffc00, 0x0, 0x32b5626b}, 0xffffffffffffffff, 0xf, r0, 0x3) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x2) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x10, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000120000002200000060", 0xd, 0x800}, {&(0x7f0000010500)="ffff0f00ff0f00000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x839, 0x1000}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000011700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x6800}, {&(0x7f0000011d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x8000}, {&(0x7f0000011e00)="02", 0x1, 0x8400}, {&(0x7f0000011f00)="03", 0x1, 0x8800}, {&(0x7f0000012100)="ffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x204}, {0x0, 0x0, 0x9c00}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f00000000000004000400000000000800050000000af301000400000000000000000000000100000003", 0x3d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}, {&(0x7f0000013000)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af302000400000000000000000000000200000010000000020000000100000013", 0x49, 0x11180}, {&(0x7f0000013200)="ed41000000080000d8f4655fd8f4655fd8f4655f00000000000002", 0x1b, 0x11580}], 0x0, &(0x7f0000013c00)) r4 = socket(0x10, 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, 0x0) fchownat(r5, &(0x7f0000000040)='./file0\x00', 0xee00, 0xffffffffffffffff, 0x1000) perf_event_open(0x0, 0xffffffffffffffff, 0x7, r0, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x4, 0x2, 0xe1, 0x0, 0x0, 0x2, 0xb001, 0xa, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x3, 0x2}, 0x2401, 0x10000, 0x0, 0x3, 0x0, 0xf75d, 0xa5e, 0x0, 0x3f}, r1, 0x3, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000004c0)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchownat(r3, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, r6, 0x0) fchown(r2, 0xee01, r6) 03:47:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae47, 0xfffffdfd) 03:47:17 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000100)='bdev\x00', 0x0, 0x0) 03:47:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae47, 0xfffffdfd) [ 909.977384] loop3: p2 < > p3 p4 [ 909.994796] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 910.046805] loop3: p4 size 3657465856 extends beyond EOD, truncated 03:47:17 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x1, 0x3d, &(0x7f00000002c0), 0x8) sendmsg$sock(r0, &(0x7f00000007c0)={&(0x7f0000000240)=@in6={0xa, 0x4e21, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@txtime={{0x18}}], 0x18}, 0x0) 03:47:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae47, 0xfffffdfd) 03:47:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_NETMASK={0x5, 0x14, 0xfc}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x50}}, 0x0) [ 910.302443] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 03:47:17 executing program 3: syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x428a0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) syz_emit_ethernet(0x0, 0x0, &(0x7f0000000000)={0x2a, 0x0, [0x0, 0x0, 0x0, 0xc83]}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000240)={0x0, 0x3}) syz_extract_tcp_res(0x0, 0x800, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x523, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x5}]}}}]}, 0x38}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x8, 0x2) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000080)={0x0, 0x3, 0x9, 0x1}) syz_read_part_table(0x0, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) syz_emit_ethernet(0xe, &(0x7f0000000440)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x2d}, @link_local, @void, {@generic={0x48a5}}}, &(0x7f0000000640)={0x0, 0x1, [0x174, 0x552, 0x8cd, 0x4d8]}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB="01002bbd7000fbdbdf25430000000c0058"], 0x38}}, 0x0) 03:47:17 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0x19, &(0x7f0000000000), 0x4) 03:47:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x4c}, @val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_VENDOR_ID={0x8}]}, 0x2c}}, 0x0) 03:47:17 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000080)=@l={0x92, 0x0, 0xd0}) 03:47:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_NETMASK={0x5, 0x14, 0xfc}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x50}}, 0x0) [ 910.619162] loop3: p2 < > p3 p4 [ 910.624891] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 910.647691] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 910.996601] bridge0: port 3(erspan0) entered disabled state [ 911.015296] device erspan0 left promiscuous mode [ 911.027119] bridge0: port 3(erspan0) entered disabled state 03:47:18 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$audion(0x0, 0xffffffff80000001, 0x478001) perf_event_open$cgroup(&(0x7f0000000640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6, 0x0, @perf_config_ext={0xc0, 0x6}, 0x408, 0x8, 0x2, 0x9, 0x8, 0x4b50, 0x3, 0x0, 0xfffffc00, 0x0, 0x32b5626b}, 0xffffffffffffffff, 0xf, r0, 0x3) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x2) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x10, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000120000002200000060", 0xd, 0x800}, {&(0x7f0000010500)="ffff0f00ff0f00000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x839, 0x1000}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000011700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x6800}, {&(0x7f0000011d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x8000}, {&(0x7f0000011e00)="02", 0x1, 0x8400}, {&(0x7f0000011f00)="03", 0x1, 0x8800}, {&(0x7f0000012100)="ffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x204}, {0x0, 0x0, 0x9c00}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f00000000000004000400000000000800050000000af301000400000000000000000000000100000003", 0x3d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}, {&(0x7f0000013000)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af302000400000000000000000000000200000010000000020000000100000013", 0x49, 0x11180}, {&(0x7f0000013200)="ed41000000080000d8f4655fd8f4655fd8f4655f00000000000002", 0x1b, 0x11580}], 0x0, &(0x7f0000013c00)) r4 = socket(0x10, 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, 0x0) fchownat(r5, &(0x7f0000000040)='./file0\x00', 0xee00, 0xffffffffffffffff, 0x1000) perf_event_open(0x0, 0xffffffffffffffff, 0x7, r0, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x4, 0x2, 0xe1, 0x0, 0x0, 0x2, 0xb001, 0xa, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x3, 0x2}, 0x2401, 0x10000, 0x0, 0x3, 0x0, 0xf75d, 0xa5e, 0x0, 0x3f}, r1, 0x3, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000004c0)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchownat(r3, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, r6, 0x0) fchown(r2, 0xee01, r6) 03:47:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_NETMASK={0x5, 0x14, 0xfc}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x50}}, 0x0) 03:47:18 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000080)=@l={0x92, 0x0, 0xd0}) 03:47:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x4c}, @val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_VENDOR_ID={0x8}]}, 0x2c}}, 0x0) 03:47:18 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0x19, &(0x7f0000000000), 0x4) 03:47:18 executing program 3: syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x428a0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) syz_emit_ethernet(0x0, 0x0, &(0x7f0000000000)={0x2a, 0x0, [0x0, 0x0, 0x0, 0xc83]}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000240)={0x0, 0x3}) syz_extract_tcp_res(0x0, 0x800, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x523, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x5}]}}}]}, 0x38}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x8, 0x2) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000080)={0x0, 0x3, 0x9, 0x1}) syz_read_part_table(0x0, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) syz_emit_ethernet(0xe, &(0x7f0000000440)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x2d}, @link_local, @void, {@generic={0x48a5}}}, &(0x7f0000000640)={0x0, 0x1, [0x174, 0x552, 0x8cd, 0x4d8]}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB="01002bbd7000fbdbdf25430000000c0058"], 0x38}}, 0x0) 03:47:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_NETMASK={0x5, 0x14, 0xfc}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x50}}, 0x0) 03:47:18 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000080)=@l={0x92, 0x0, 0xd0}) 03:47:18 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000080)=@l={0x92, 0x0, 0xd0}) 03:47:18 executing program 2: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$audion(0x0, 0xffffffff80000001, 0x478001) perf_event_open$cgroup(&(0x7f0000000640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6, 0x0, @perf_config_ext={0xc0, 0x6}, 0x408, 0x8, 0x2, 0x9, 0x8, 0x4b50, 0x3, 0x0, 0xfffffc00, 0x0, 0x32b5626b}, 0xffffffffffffffff, 0xf, r0, 0x3) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x2) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x10, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000120000002200000060", 0xd, 0x800}, {&(0x7f0000010500)="ffff0f00ff0f00000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x839, 0x1000}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000011700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x6800}, {&(0x7f0000011d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x8000}, {&(0x7f0000011e00)="02", 0x1, 0x8400}, {&(0x7f0000011f00)="03", 0x1, 0x8800}, {&(0x7f0000012100)="ffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x204}, {0x0, 0x0, 0x9c00}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f00000000000004000400000000000800050000000af301000400000000000000000000000100000003", 0x3d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}, {&(0x7f0000013000)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af302000400000000000000000000000200000010000000020000000100000013", 0x49, 0x11180}, {&(0x7f0000013200)="ed41000000080000d8f4655fd8f4655fd8f4655f00000000000002", 0x1b, 0x11580}], 0x0, &(0x7f0000013c00)) r4 = socket(0x10, 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, 0x0) fchownat(r5, &(0x7f0000000040)='./file0\x00', 0xee00, 0xffffffffffffffff, 0x1000) perf_event_open(0x0, 0xffffffffffffffff, 0x7, r0, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x4, 0x2, 0xe1, 0x0, 0x0, 0x2, 0xb001, 0xa, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x3, 0x2}, 0x2401, 0x10000, 0x0, 0x3, 0x0, 0xf75d, 0xa5e, 0x0, 0x3f}, r1, 0x3, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000004c0)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchownat(r3, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, r6, 0x0) fchown(r2, 0xee01, r6) [ 911.384493] loop3: p2 < > p3 p4 [ 911.398334] loop3: p3 size 1912633224 extends beyond EOD, truncated 03:47:18 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x121a02, 0x0) write$cgroup_int(r0, &(0x7f0000000000)=0x8, 0x12) [ 911.431784] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 911.457925] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 03:47:19 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180), 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') preadv(r0, &(0x7f00000017c0), 0x332, 0x0, 0x0) [ 911.778468] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 03:47:19 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$audion(0x0, 0xffffffff80000001, 0x478001) perf_event_open$cgroup(&(0x7f0000000640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6, 0x0, @perf_config_ext={0xc0, 0x6}, 0x408, 0x8, 0x2, 0x9, 0x8, 0x4b50, 0x3, 0x0, 0xfffffc00, 0x0, 0x32b5626b}, 0xffffffffffffffff, 0xf, r0, 0x3) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x2) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x10, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000120000002200000060", 0xd, 0x800}, {&(0x7f0000010500)="ffff0f00ff0f00000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x839, 0x1000}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000011700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x6800}, {&(0x7f0000011d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x8000}, {&(0x7f0000011e00)="02", 0x1, 0x8400}, {&(0x7f0000011f00)="03", 0x1, 0x8800}, {&(0x7f0000012100)="ffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x204}, {0x0, 0x0, 0x9c00}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f00000000000004000400000000000800050000000af301000400000000000000000000000100000003", 0x3d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}, {&(0x7f0000013000)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af302000400000000000000000000000200000010000000020000000100000013", 0x49, 0x11180}, {&(0x7f0000013200)="ed41000000080000d8f4655fd8f4655fd8f4655f00000000000002", 0x1b, 0x11580}], 0x0, &(0x7f0000013c00)) r4 = socket(0x10, 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, 0x0) fchownat(r5, &(0x7f0000000040)='./file0\x00', 0xee00, 0xffffffffffffffff, 0x1000) perf_event_open(0x0, 0xffffffffffffffff, 0x7, r0, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x4, 0x2, 0xe1, 0x0, 0x0, 0x2, 0xb001, 0xa, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x3, 0x2}, 0x2401, 0x10000, 0x0, 0x3, 0x0, 0xf75d, 0xa5e, 0x0, 0x3f}, r1, 0x3, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000004c0)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchownat(r3, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, r6, 0x0) fchown(r2, 0xee01, r6) 03:47:19 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0x19, &(0x7f0000000000), 0x4) 03:47:19 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000004c0), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000040)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 03:47:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x4c}, @val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_VENDOR_ID={0x8}]}, 0x2c}}, 0x0) 03:47:19 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180), 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') preadv(r0, &(0x7f00000017c0), 0x332, 0x0, 0x0) 03:47:19 executing program 2: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$audion(0x0, 0xffffffff80000001, 0x478001) perf_event_open$cgroup(&(0x7f0000000640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6, 0x0, @perf_config_ext={0xc0, 0x6}, 0x408, 0x8, 0x2, 0x9, 0x8, 0x4b50, 0x3, 0x0, 0xfffffc00, 0x0, 0x32b5626b}, 0xffffffffffffffff, 0xf, r0, 0x3) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x2) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x10, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000120000002200000060", 0xd, 0x800}, {&(0x7f0000010500)="ffff0f00ff0f00000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x839, 0x1000}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000011700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x6800}, {&(0x7f0000011d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x8000}, {&(0x7f0000011e00)="02", 0x1, 0x8400}, {&(0x7f0000011f00)="03", 0x1, 0x8800}, {&(0x7f0000012100)="ffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x204}, {0x0, 0x0, 0x9c00}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f00000000000004000400000000000800050000000af301000400000000000000000000000100000003", 0x3d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}, {&(0x7f0000013000)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af302000400000000000000000000000200000010000000020000000100000013", 0x49, 0x11180}, {&(0x7f0000013200)="ed41000000080000d8f4655fd8f4655fd8f4655f00000000000002", 0x1b, 0x11580}], 0x0, &(0x7f0000013c00)) r4 = socket(0x10, 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, 0x0) fchownat(r5, &(0x7f0000000040)='./file0\x00', 0xee00, 0xffffffffffffffff, 0x1000) perf_event_open(0x0, 0xffffffffffffffff, 0x7, r0, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x4, 0x2, 0xe1, 0x0, 0x0, 0x2, 0xb001, 0xa, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x3, 0x2}, 0x2401, 0x10000, 0x0, 0x3, 0x0, 0xf75d, 0xa5e, 0x0, 0x3f}, r1, 0x3, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000004c0)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchownat(r3, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, r6, 0x0) fchown(r2, 0xee01, r6) [ 912.952992] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 913.008953] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 03:47:20 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180), 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') preadv(r0, &(0x7f00000017c0), 0x332, 0x0, 0x0) 03:47:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000006c0), 0x200000, 0x0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0x8, 0x64, 0xfd, 0x7, 0x0, 0x6, 0x4088, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000100)}, 0x210, 0x3, 0xbe, 0x3, 0x7fffffffffffffff, 0x4, 0x3ff, 0x0, 0x81, 0x0, 0xbab0051}, r0, 0xf, r1, 0x10) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000600)='./file0\x00', 0x0) perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0x7, 0x5, 0xba, 0x8, 0x0, 0x6, 0x88, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000180), 0x4}, 0x80120, 0x6, 0x3, 0x5, 0x0, 0x8, 0x73c, 0x0, 0x1, 0x0, 0x1000}, r0, 0xe, 0xffffffffffffffff, 0x2) r3 = fcntl$dupfd(r2, 0x0, r2) perf_event_open$cgroup(&(0x7f0000000300)={0x2, 0x80, 0x81, 0x3f, 0x40, 0x2, 0x0, 0x7, 0x40cc, 0x4, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}, 0x441, 0x6bd7, 0x376, 0x0, 0x3, 0x6, 0x7, 0x0, 0xcb05, 0x0, 0x5}, r3, 0x7, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000540)={0x4, 0x80, 0x7, 0x0, 0x40, 0xa0, 0x0, 0x890, 0x50d80, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000280)}, 0x2040, 0x7, 0x3, 0x5, 0x800, 0x0, 0x7, 0x0, 0x9, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) dup3(r2, r4, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') chdir(&(0x7f00000002c0)='./file1\x00') mkdir(&(0x7f0000000f00)='./file0\x00', 0x0) rename(&(0x7f00000005c0)='./file0\x00', &(0x7f00000007c0)='./file1\x00') 03:47:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x4c}, @val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_VENDOR_ID={0x8}]}, 0x2c}}, 0x0) 03:47:20 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0x19, &(0x7f0000000000), 0x4) 03:47:21 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180), 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') preadv(r0, &(0x7f00000017c0), 0x332, 0x0, 0x0) 03:47:21 executing program 2: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$audion(0x0, 0xffffffff80000001, 0x478001) perf_event_open$cgroup(&(0x7f0000000640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6, 0x0, @perf_config_ext={0xc0, 0x6}, 0x408, 0x8, 0x2, 0x9, 0x8, 0x4b50, 0x3, 0x0, 0xfffffc00, 0x0, 0x32b5626b}, 0xffffffffffffffff, 0xf, r0, 0x3) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x2) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x10, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000120000002200000060", 0xd, 0x800}, {&(0x7f0000010500)="ffff0f00ff0f00000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x839, 0x1000}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000011700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x6800}, {&(0x7f0000011d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x8000}, {&(0x7f0000011e00)="02", 0x1, 0x8400}, {&(0x7f0000011f00)="03", 0x1, 0x8800}, {&(0x7f0000012100)="ffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x204}, {0x0, 0x0, 0x9c00}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f00000000000004000400000000000800050000000af301000400000000000000000000000100000003", 0x3d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}, {&(0x7f0000013000)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af302000400000000000000000000000200000010000000020000000100000013", 0x49, 0x11180}, {&(0x7f0000013200)="ed41000000080000d8f4655fd8f4655fd8f4655f00000000000002", 0x1b, 0x11580}], 0x0, &(0x7f0000013c00)) r4 = socket(0x10, 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, 0x0) fchownat(r5, &(0x7f0000000040)='./file0\x00', 0xee00, 0xffffffffffffffff, 0x1000) perf_event_open(0x0, 0xffffffffffffffff, 0x7, r0, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x4, 0x2, 0xe1, 0x0, 0x0, 0x2, 0xb001, 0xa, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x3, 0x2}, 0x2401, 0x10000, 0x0, 0x3, 0x0, 0xf75d, 0xa5e, 0x0, 0x3f}, r1, 0x3, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000004c0)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchownat(r3, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, r6, 0x0) fchown(r2, 0xee01, r6) [ 914.127805] new mount options do not match the existing superblock, will be ignored [ 914.274141] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 914.670097] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 914.683920] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 914.698038] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 914.704750] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 914.714185] device bridge_slave_1 left promiscuous mode 03:47:22 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$audion(0x0, 0xffffffff80000001, 0x478001) perf_event_open$cgroup(&(0x7f0000000640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6, 0x0, @perf_config_ext={0xc0, 0x6}, 0x408, 0x8, 0x2, 0x9, 0x8, 0x4b50, 0x3, 0x0, 0xfffffc00, 0x0, 0x32b5626b}, 0xffffffffffffffff, 0xf, r0, 0x3) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x2) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x10, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000120000002200000060", 0xd, 0x800}, {&(0x7f0000010500)="ffff0f00ff0f00000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x839, 0x1000}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000011700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x6800}, {&(0x7f0000011d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x8000}, {&(0x7f0000011e00)="02", 0x1, 0x8400}, {&(0x7f0000011f00)="03", 0x1, 0x8800}, {&(0x7f0000012100)="ffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x204}, {0x0, 0x0, 0x9c00}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f00000000000004000400000000000800050000000af301000400000000000000000000000100000003", 0x3d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}, {&(0x7f0000013000)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af302000400000000000000000000000200000010000000020000000100000013", 0x49, 0x11180}, {&(0x7f0000013200)="ed41000000080000d8f4655fd8f4655fd8f4655f00000000000002", 0x1b, 0x11580}], 0x0, &(0x7f0000013c00)) r4 = socket(0x10, 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, 0x0) fchownat(r5, &(0x7f0000000040)='./file0\x00', 0xee00, 0xffffffffffffffff, 0x1000) perf_event_open(0x0, 0xffffffffffffffff, 0x7, r0, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x4, 0x2, 0xe1, 0x0, 0x0, 0x2, 0xb001, 0xa, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x3, 0x2}, 0x2401, 0x10000, 0x0, 0x3, 0x0, 0xf75d, 0xa5e, 0x0, 0x3f}, r1, 0x3, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000004c0)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchownat(r3, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, r6, 0x0) fchown(r2, 0xee01, r6) 03:47:22 executing program 0: recvmsg$unix(0xffffffffffffffff, &(0x7f0000005380)={0x0, 0x0, &(0x7f00000052c0)=[{0x0}, {&(0x7f00000051c0)=""/83, 0x53}], 0x2}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005500)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x88}}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1_virt_wifi\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x1dee8ca, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab01120bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0xa}], 0x5, 0x0, 0x0, 0xffff000b}}], 0x400000000000132, 0x4008360) 03:47:22 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x3, [@ptr={0x0, 0x0, 0x0, 0x2, 0x2}, @typedef={0x1, 0x0, 0x0, 0x8, 0x3}, @ptr]}, {0x0, [0x5f]}}, &(0x7f00000001c0)=""/4096, 0x3f, 0x1000, 0x1}, 0x20) 03:47:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000006c0), 0x200000, 0x0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0x8, 0x64, 0xfd, 0x7, 0x0, 0x6, 0x4088, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000100)}, 0x210, 0x3, 0xbe, 0x3, 0x7fffffffffffffff, 0x4, 0x3ff, 0x0, 0x81, 0x0, 0xbab0051}, r0, 0xf, r1, 0x10) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000600)='./file0\x00', 0x0) perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0x7, 0x5, 0xba, 0x8, 0x0, 0x6, 0x88, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000180), 0x4}, 0x80120, 0x6, 0x3, 0x5, 0x0, 0x8, 0x73c, 0x0, 0x1, 0x0, 0x1000}, r0, 0xe, 0xffffffffffffffff, 0x2) r3 = fcntl$dupfd(r2, 0x0, r2) perf_event_open$cgroup(&(0x7f0000000300)={0x2, 0x80, 0x81, 0x3f, 0x40, 0x2, 0x0, 0x7, 0x40cc, 0x4, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}, 0x441, 0x6bd7, 0x376, 0x0, 0x3, 0x6, 0x7, 0x0, 0xcb05, 0x0, 0x5}, r3, 0x7, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000540)={0x4, 0x80, 0x7, 0x0, 0x40, 0xa0, 0x0, 0x890, 0x50d80, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000280)}, 0x2040, 0x7, 0x3, 0x5, 0x800, 0x0, 0x7, 0x0, 0x9, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) dup3(r2, r4, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') chdir(&(0x7f00000002c0)='./file1\x00') mkdir(&(0x7f0000000f00)='./file0\x00', 0x0) rename(&(0x7f00000005c0)='./file0\x00', &(0x7f00000007c0)='./file1\x00') 03:47:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000006c0), 0x200000, 0x0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0x8, 0x64, 0xfd, 0x7, 0x0, 0x6, 0x4088, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000100)}, 0x210, 0x3, 0xbe, 0x3, 0x7fffffffffffffff, 0x4, 0x3ff, 0x0, 0x81, 0x0, 0xbab0051}, r0, 0xf, r1, 0x10) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000600)='./file0\x00', 0x0) perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0x7, 0x5, 0xba, 0x8, 0x0, 0x6, 0x88, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000180), 0x4}, 0x80120, 0x6, 0x3, 0x5, 0x0, 0x8, 0x73c, 0x0, 0x1, 0x0, 0x1000}, r0, 0xe, 0xffffffffffffffff, 0x2) r3 = fcntl$dupfd(r2, 0x0, r2) perf_event_open$cgroup(&(0x7f0000000300)={0x2, 0x80, 0x81, 0x3f, 0x40, 0x2, 0x0, 0x7, 0x40cc, 0x4, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}, 0x441, 0x6bd7, 0x376, 0x0, 0x3, 0x6, 0x7, 0x0, 0xcb05, 0x0, 0x5}, r3, 0x7, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000540)={0x4, 0x80, 0x7, 0x0, 0x40, 0xa0, 0x0, 0x890, 0x50d80, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000280)}, 0x2040, 0x7, 0x3, 0x5, 0x800, 0x0, 0x7, 0x0, 0x9, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) dup3(r2, r4, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') chdir(&(0x7f00000002c0)='./file1\x00') mkdir(&(0x7f0000000f00)='./file0\x00', 0x0) rename(&(0x7f00000005c0)='./file0\x00', &(0x7f00000007c0)='./file1\x00') 03:47:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000006c0), 0x200000, 0x0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0x8, 0x64, 0xfd, 0x7, 0x0, 0x6, 0x4088, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000100)}, 0x210, 0x3, 0xbe, 0x3, 0x7fffffffffffffff, 0x4, 0x3ff, 0x0, 0x81, 0x0, 0xbab0051}, r0, 0xf, r1, 0x10) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000600)='./file0\x00', 0x0) perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0x7, 0x5, 0xba, 0x8, 0x0, 0x6, 0x88, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000180), 0x4}, 0x80120, 0x6, 0x3, 0x5, 0x0, 0x8, 0x73c, 0x0, 0x1, 0x0, 0x1000}, r0, 0xe, 0xffffffffffffffff, 0x2) r3 = fcntl$dupfd(r2, 0x0, r2) perf_event_open$cgroup(&(0x7f0000000300)={0x2, 0x80, 0x81, 0x3f, 0x40, 0x2, 0x0, 0x7, 0x40cc, 0x4, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}, 0x441, 0x6bd7, 0x376, 0x0, 0x3, 0x6, 0x7, 0x0, 0xcb05, 0x0, 0x5}, r3, 0x7, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000540)={0x4, 0x80, 0x7, 0x0, 0x40, 0xa0, 0x0, 0x890, 0x50d80, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000280)}, 0x2040, 0x7, 0x3, 0x5, 0x800, 0x0, 0x7, 0x0, 0x9, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) dup3(r2, r4, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') chdir(&(0x7f00000002c0)='./file1\x00') mkdir(&(0x7f0000000f00)='./file0\x00', 0x0) rename(&(0x7f00000005c0)='./file0\x00', &(0x7f00000007c0)='./file1\x00') [ 914.720117] bridge0: port 2(bridge_slave_1) entered disabled state [ 914.727934] device bridge_slave_0 left promiscuous mode [ 914.733429] bridge0: port 1(bridge_slave_0) entered disabled state 03:47:22 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x3, [@ptr={0x0, 0x0, 0x0, 0x2, 0x2}, @typedef={0x1, 0x0, 0x0, 0x8, 0x3}, @ptr]}, {0x0, [0x5f]}}, &(0x7f00000001c0)=""/4096, 0x3f, 0x1000, 0x1}, 0x20) [ 914.776219] device veth1_macvtap left promiscuous mode [ 914.788943] Process accounting paused [ 914.799892] device veth0_macvtap left promiscuous mode [ 914.830331] device veth1_vlan left promiscuous mode 03:47:22 executing program 0: recvmsg$unix(0xffffffffffffffff, &(0x7f0000005380)={0x0, 0x0, &(0x7f00000052c0)=[{0x0}, {&(0x7f00000051c0)=""/83, 0x53}], 0x2}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005500)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x88}}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1_virt_wifi\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x1dee8ca, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab01120bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0xa}], 0x5, 0x0, 0x0, 0xffff000b}}], 0x400000000000132, 0x4008360) 03:47:22 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x3, [@ptr={0x0, 0x0, 0x0, 0x2, 0x2}, @typedef={0x1, 0x0, 0x0, 0x8, 0x3}, @ptr]}, {0x0, [0x5f]}}, &(0x7f00000001c0)=""/4096, 0x3f, 0x1000, 0x1}, 0x20) 03:47:22 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x3, [@ptr={0x0, 0x0, 0x0, 0x2, 0x2}, @typedef={0x1, 0x0, 0x0, 0x8, 0x3}, @ptr]}, {0x0, [0x5f]}}, &(0x7f00000001c0)=""/4096, 0x3f, 0x1000, 0x1}, 0x20) 03:47:22 executing program 0: recvmsg$unix(0xffffffffffffffff, &(0x7f0000005380)={0x0, 0x0, &(0x7f00000052c0)=[{0x0}, {&(0x7f00000051c0)=""/83, 0x53}], 0x2}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005500)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x88}}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1_virt_wifi\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x1dee8ca, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab01120bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0xa}], 0x5, 0x0, 0x0, 0xffff000b}}], 0x400000000000132, 0x4008360) [ 915.097160] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 03:47:22 executing program 4: syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x31, &(0x7f0000000200)=[{&(0x7f0000010000)="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"/320, 0x140, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a\x00'/30, 0x1e, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e400001000000000000000400000000000020000000000000000000100000000000200000000000000001000000010000000100000010000000100000000000000000010000000000085ac206fd06f45e9a5a300e3ff7b204c00"/128, 0x80, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000c0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000b05000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000b05000000000000600000000000000000000010000000000d00000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000005050000000000004000000000000000010100000000000040000000000000000605000000000000400000000000000000050000000000004000000000000000070500000000000040000000000000000805000000000000400000000000000000000010000000000800000000000000100"/640, 0x280, 0x10b20}, {&(0x7f0000010700)="aeab0f2600000000000000000000000000000000000000000000000000000000d88232b7c0754c7584d42c2a6bce9b9c00001000000000000100000000000001c73a2c3a36c941249fed70ea5a0dcb1e0300000000000000030000000000000004000000000100000000000000d80100000000000000390f0000620000000001000000000000e40000100000000000e90e0000500000000001000000000000e40000500000000000990e0000500000000001000000000000e40000690000000000490e00005000"/224, 0xe0, 0x101}, {&(0x7f0000010800)="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"/576, 0x240, 0x100ea0}, {&(0x7f0000010b00)="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"/512, 0x200, 0x101ea0}, {&(0x7f0000010d00)="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", 0x140, 0x102f40}, {&(0x7f0000010f00)="000000000000000000000000000000000300000000000000000100000000000000001000000000000000400000000000c73a2c3a36c941249fed70ea5a0dcb1e261cc37600000000000000000000000000000000000000000000000000000000d88232b7c0754c7584d42c2a6bce9b9c00401000000000000000000000000001c73a2c3a36c941249fed70ea5a0dcb1e01000000000000000500000000000000", 0xa0, 0x103fc0}, {&(0x7f0000011000)="bbae158c00000000000000000000000000000000000000000000000000000000d88232b7c0754c7584d42c2a6bce9b9c00501000000000000000000000000001c73a2c3a36c941249fed70ea5a0dcb1e01000000000000000700000000000000", 0x60, 0x105000}, {&(0x7f0000011100)="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", 0x1c0, 0x106000}, {&(0x7f0000011300)="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"/416, 0x1a0, 0x106f00}, {&(0x7f0000011500)="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"/288, 0x120, 0x107fa0}, {&(0x7f0000011700)="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", 0x100, 0x108f00}, {&(0x7f0000011800)="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", 0x160, 0x500000}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x500560}, {&(0x7f0000011b00)="00000000000000000000000400000000000000000000000000000000a050000000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x500720}, {&(0x7f0000011c00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x500840}, {&(0x7f0000011d00)="00000600000000000000000000000000000000b0500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/96, 0x60, 0x5008e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000058bc645f000000000000000058bc645f000000000000000058bc645f000000000000000058bc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff00"/320, 0x140, 0x5009e0}, {&(0x7f0000012000)="000000000000000000000600000000000000000100000000000000d0500000000000000000000000000000300000000000000000000000000000000000000000000001000000000000000000000000000000000000000000010600000000000000737d0c4682c64dc5ab26b058764c849e0000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000059bc645f0000000038c6dc0158bc645f00"/224, 0xe0, 0x500b60}, {&(0x7f0000012100)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x500c80}, {&(0x7f0000012200)="000000000000000000000000000000000000060000000000000000000000000000000000510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/128, 0x80, 0x500d20}, {&(0x7f0000012300)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x500e40}, {&(0x7f0000012400)="000000000000000000070000000000000000000000000000000010500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000700", 0x5a, 0x500ee0}, {&(0x7f0000012500)="0a56e3bf00000000000000000000000000000000000000000000000000000000d88232b7c0754c7584d42c2a6bce9b9c00105000000000000100000000000001c73a2c3a36c941249fed70ea5a0dcb1e070000000000000002000000000000000e000000000000100000000000c00000400000000000830f0000180000000010100000000000a90000000000000000620f0000210000000000500000000000a90000000000000000410f0000210000000000500000000000c00000190000000000290f0000180000000010500000000000a90000000000000000080f0000210000000030500000000000a80030000000000000d30e0000350000000060500000000000a90000000000000000b20e0000210000000090500000000000a90000000000000000910e00002100000000a0500000000000a90000000000000000700e00002100000000b0500000000000a900000000000000004f0e00002100000000d0500000000000a901000000000000002e0e00002100000000e0500000000000a900000000000000000d0e0000210000000000510000000000a90000000000000000ec0d0000210000000000690000000000c00000190000000000d40d000018", 0x1c0, 0x501000}, {&(0x7f0000012700)="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", 0x380, 0x501e40}, {&(0x7f0000012b00), 0x0, 0x502e60}, {&(0x7f0000012d00)="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"/576, 0x240, 0x506000}, {&(0x7f0000013000)="0000000000000000000000000000000000000003010000000000000100000000000000000600000000000000000005000766696c653102010000000000000100000000000000000600000000000000000005000166696c653003010000000000000100000000000000000600000000000000000005000766696c653102010000000000000100000000000000000600000000000000000005000166696c65300200000000000000050066696c653006000000000000000600000000000000140000000000000000000000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000059bc645f000000004863850059bc645f000000004863850059bc645f000000004863850059bc645f000000004863850006010000000000000100000000000000000600000000000000000009000166696c652e636f6c6405010000000000000100000000000000000600000000000000000005000166696c653305010000000000000100000000000000000600000000000000000005000166696c653204010000000000000100000000000000000600000000000000000005000166696c653101010000000000000100000000000000000600000000000000000005000266696c653004010000000000000100000000000000000600000000000000000005000166696c653105010000000000000100000000000000000600000000000000000005000166696c653205010000000000000100000000000000000600000000000000000005000166696c653306010000000000000100000000000000000600000000000000000009000166696c652e636f6c6401010000000000000100000000000000000600000000000000000005000266696c6530000000000000000002002e2e030000000000000006000000000000003a0000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000058bc645f000000000000000059bc645f000000004863850059bc645f000000004863850058bc645f", 0x358, 0x506ca0}, {&(0x7f0000013500)}, {&(0x7f0000013600)="87ca4b6600000000000000000000000000000000000000000000000000000000d88232b7c0754c7584d42c2a6bce9b9c00905000000000000100000000000001c73a2c3a36c941249fed70ea5a0dcb1e0400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c0000", 0x96, 0x509000}, {&(0x7f0000013700)="0000000000000000000000000000000000000000000000000000000002002e2e04000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000058bc645f000000000000000058bc645f000000000000000058bc645f0000000000000000000000000000000000000000f24bdec800000000000000000000000000000000000000000000000000000000d88232b7c0754c7584d42c2a6bce9b9c00a05000000000000100000000000001c73a2c3a36c941249fed70ea5a0dcb1e040000000000000009000000000000000100000000737d0c4682c64dc5fbab26b058764c849e930f0000080000000000", 0x140, 0x509f40}, {&(0x7f0000013900)="00000000000000000000000000000000000000000000000005000000000000004f78e83200000000000000000000000000000000000000000000000000000000d88232b7c0754c7584d42c2a6bce9b9c00b05000000000000100000000000001c73a2c3a36c941249fed70ea5a0dcb1e060000000000000007000000000000000100000000f6ffffffffffffff8000305000000000008f0f00000c", 0x9b, 0x50afe0}, {&(0x7f0000013a00)="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", 0x165, 0x50bfe0}, {&(0x7f0000013c00)="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", 0x260, 0x50ce40}, {&(0x7f0000013f00)="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"/538, 0x21a, 0x50e000}, {&(0x7f0000014200)="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", 0x92b, 0x50e6e0}, {0x0, 0x0, 0x50f560}, {&(0x7f0000014e00), 0x0, 0x50f720}, {0x0}, {&(0x7f0000015300)="000000000000000000000600000000000000000100000000000000d0500000000000000000000000000000300000000000000000000000000000000000000000000001000000000000000000000000000000000000000000010600000000000000737d0c4682c64dc5ab26b058764c849e0000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000059bc645f0000000038c6dc0158bc645f00"/203, 0xcb}, {&(0x7f0000015400)}, {&(0x7f0000015500)="00000000000000000000000000000000000006000000000000000000000000000000000051000000000000000000000000000010000000000000000000000000000000000000000000000100"/88, 0x58, 0x50fd20}, {&(0x7f0000015600), 0x0, 0x50fe40}, {&(0x7f0000015800)="436dabd800000000000000000000000000000000000000000000000000000000d88232b7c0754c7584d42c2a6bce9b9c00005100000000000100000000000001c73a2c3a36c941249fed70ea5a0dcb1e0600000000000000040000000000000004000000000000000000000000f90100000000000000730f0000280000000100000000000000cc0000100000000000430f0000300000000100000000000000cc0000500000000000130f0000300000000100000000000000cc0000690000000000e30e00003000", 0xc7, 0x510000}, {&(0x7f0000015900)="00000000000000000300000000000000000100000000000000006900000000000000190000000000c73a2c3a36c941249fed70ea5a0dcb1e0300000000000000000100000000000000005000000000000000190000000000c73a2c3a36c941249fed70ea5a0dcb1e0300000000000000000100000000000000001000000000000000400000000000c73a2c3a36c941249fed70ea5a0dcb1e", 0x98, 0x510f40}, {0x0}, {&(0x7f0000015e00)="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", 0x2bf, 0x6904c0}], 0x0, &(0x7f0000016a00)) [ 915.259735] new mount options do not match the existing superblock, will be ignored [ 915.583016] new mount options do not match the existing superblock, will be ignored [ 915.649854] new mount options do not match the existing superblock, will be ignored 03:47:23 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "650000000000ff0000000000044f56ec00"}) ioctl$TCSETS(r0, 0x5402, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "e42262e1b9e214e56d07d7623f5f2a04c13040"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) 03:47:23 executing program 0: recvmsg$unix(0xffffffffffffffff, &(0x7f0000005380)={0x0, 0x0, &(0x7f00000052c0)=[{0x0}, {&(0x7f00000051c0)=""/83, 0x53}], 0x2}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005500)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x88}}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1_virt_wifi\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x1dee8ca, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab01120bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0xa}], 0x5, 0x0, 0x0, 0xffff000b}}], 0x400000000000132, 0x4008360) 03:47:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000006c0), 0x200000, 0x0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0x8, 0x64, 0xfd, 0x7, 0x0, 0x6, 0x4088, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000100)}, 0x210, 0x3, 0xbe, 0x3, 0x7fffffffffffffff, 0x4, 0x3ff, 0x0, 0x81, 0x0, 0xbab0051}, r0, 0xf, r1, 0x10) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000600)='./file0\x00', 0x0) perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0x7, 0x5, 0xba, 0x8, 0x0, 0x6, 0x88, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000180), 0x4}, 0x80120, 0x6, 0x3, 0x5, 0x0, 0x8, 0x73c, 0x0, 0x1, 0x0, 0x1000}, r0, 0xe, 0xffffffffffffffff, 0x2) r3 = fcntl$dupfd(r2, 0x0, r2) perf_event_open$cgroup(&(0x7f0000000300)={0x2, 0x80, 0x81, 0x3f, 0x40, 0x2, 0x0, 0x7, 0x40cc, 0x4, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}, 0x441, 0x6bd7, 0x376, 0x0, 0x3, 0x6, 0x7, 0x0, 0xcb05, 0x0, 0x5}, r3, 0x7, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000540)={0x4, 0x80, 0x7, 0x0, 0x40, 0xa0, 0x0, 0x890, 0x50d80, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000280)}, 0x2040, 0x7, 0x3, 0x5, 0x800, 0x0, 0x7, 0x0, 0x9, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) dup3(r2, r4, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') chdir(&(0x7f00000002c0)='./file1\x00') mkdir(&(0x7f0000000f00)='./file0\x00', 0x0) rename(&(0x7f00000005c0)='./file0\x00', &(0x7f00000007c0)='./file1\x00') 03:47:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000006c0), 0x200000, 0x0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0x8, 0x64, 0xfd, 0x7, 0x0, 0x6, 0x4088, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000100)}, 0x210, 0x3, 0xbe, 0x3, 0x7fffffffffffffff, 0x4, 0x3ff, 0x0, 0x81, 0x0, 0xbab0051}, r0, 0xf, r1, 0x10) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000600)='./file0\x00', 0x0) perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0x7, 0x5, 0xba, 0x8, 0x0, 0x6, 0x88, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000180), 0x4}, 0x80120, 0x6, 0x3, 0x5, 0x0, 0x8, 0x73c, 0x0, 0x1, 0x0, 0x1000}, r0, 0xe, 0xffffffffffffffff, 0x2) r3 = fcntl$dupfd(r2, 0x0, r2) perf_event_open$cgroup(&(0x7f0000000300)={0x2, 0x80, 0x81, 0x3f, 0x40, 0x2, 0x0, 0x7, 0x40cc, 0x4, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}, 0x441, 0x6bd7, 0x376, 0x0, 0x3, 0x6, 0x7, 0x0, 0xcb05, 0x0, 0x5}, r3, 0x7, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000540)={0x4, 0x80, 0x7, 0x0, 0x40, 0xa0, 0x0, 0x890, 0x50d80, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000280)}, 0x2040, 0x7, 0x3, 0x5, 0x800, 0x0, 0x7, 0x0, 0x9, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) dup3(r2, r4, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') chdir(&(0x7f00000002c0)='./file1\x00') mkdir(&(0x7f0000000f00)='./file0\x00', 0x0) rename(&(0x7f00000005c0)='./file0\x00', &(0x7f00000007c0)='./file1\x00') [ 916.774538] new mount options do not match the existing superblock, will be ignored [ 916.805085] new mount options do not match the existing superblock, will be ignored 03:47:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000006c0), 0x200000, 0x0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0x8, 0x64, 0xfd, 0x7, 0x0, 0x6, 0x4088, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000100)}, 0x210, 0x3, 0xbe, 0x3, 0x7fffffffffffffff, 0x4, 0x3ff, 0x0, 0x81, 0x0, 0xbab0051}, r0, 0xf, r1, 0x10) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000600)='./file0\x00', 0x0) perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0x7, 0x5, 0xba, 0x8, 0x0, 0x6, 0x88, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000180), 0x4}, 0x80120, 0x6, 0x3, 0x5, 0x0, 0x8, 0x73c, 0x0, 0x1, 0x0, 0x1000}, r0, 0xe, 0xffffffffffffffff, 0x2) r3 = fcntl$dupfd(r2, 0x0, r2) perf_event_open$cgroup(&(0x7f0000000300)={0x2, 0x80, 0x81, 0x3f, 0x40, 0x2, 0x0, 0x7, 0x40cc, 0x4, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}, 0x441, 0x6bd7, 0x376, 0x0, 0x3, 0x6, 0x7, 0x0, 0xcb05, 0x0, 0x5}, r3, 0x7, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000540)={0x4, 0x80, 0x7, 0x0, 0x40, 0xa0, 0x0, 0x890, 0x50d80, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000280)}, 0x2040, 0x7, 0x3, 0x5, 0x800, 0x0, 0x7, 0x0, 0x9, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) dup3(r2, r4, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') chdir(&(0x7f00000002c0)='./file1\x00') mkdir(&(0x7f0000000f00)='./file0\x00', 0x0) rename(&(0x7f00000005c0)='./file0\x00', &(0x7f00000007c0)='./file1\x00') 03:47:24 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x38, r0, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r2}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}]]}, 0x38}}, 0x0) 03:47:24 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0xff, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000010000c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000002c0)='kfree\x00', r1}, 0x10) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c03ddffffff00ffffea000000010000000000010000000000ddffffff"}}) 03:47:24 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000380)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) mkdir(&(0x7f0000000280)='./bus\x00', 0x0) r1 = perf_event_open(&(0x7f0000000740)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) fstat(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$vxfs(&(0x7f0000000000), &(0x7f00000000c0)='./bus\x00', 0x3, 0x7, &(0x7f0000000600)=[{&(0x7f00000001c0)="b4e0f08c9c5a8ca32dff1f83872b01582d96ed053c7b2c593a23eeba5e05a5628ccb44a64485ac2de7a575fcf624be443716791d51a536ebf966ce16537789f026b1fa42c6579a917ade51d8ca20c86e10d7f11a501134d939ff5fbca9e84e202e00fc01f5ea03fd59a2bac64d6c9f8975b216ef", 0x74, 0x19e324e}, {&(0x7f0000000140)="dd434fe71626bb5d5154e28008cb883be44241cf8b52f633f7", 0x19, 0x5}, {&(0x7f0000000300)="b4addbd0be7d", 0x6, 0x30c71f65}, {&(0x7f00000003c0)="5f9d628af710511927a724a2b3212a172750304b09e83294739d10ae62028b62fbbd2b9bc0ec69f378fba7e32bc33013bddd750e5e67862426f43bcb0d5e2d537b23450abfde8cb8d6235782d256136e4200749887ad7c8ad2dbc967e816b70507223a5106fa4bff3132d1ab003aba455ab822b7e59ff5", 0x77, 0x401}, {&(0x7f0000000440)="11ccd0d6c0ce909e051d614ed4679511b7776ad3c205dbbb3f0ba58e684e5351b696d3de02ded030db464bce9cf0fd070ca9b45370e091d8fc81072bc1b3710991b6fdaad11532cfa8787c70e79eb0e710da74a379c91f324b3be36cae708c4453fa3e8885b1bfce0dd65c332e75297f54faba96439f1691dae581b83bf417aa4b32171dfe42dcca7a134c5de90831b5e06b8c4015ac04fb71f1fe711c84f92934839732fe0ee10a64cfa91654161a11086ed18aafcc04d7139d0e2ea5720002b93a3917d2b225439d1668c5397a9d7efd197f5eb2c5", 0xd6, 0x3}, {&(0x7f0000000540)="f1847c7a5e45f393984673d3302142ac1db777ed01bafce23ceb42c6abce4e360bb3c2f40c8e54f04265489a87bc06f5d10195dc0d4ba4ad86d4ab43f515dc1a1c060759ba92028f847e3c4f59838b55adc30731a6226f398e81fd30fac9d2fa9d492a9ef9aef0cf9c39cbfceb3b65316716fdd4d65c412f7e431a751d747395a6e3e8fd89f8c549afb519981a5136e43860b3f64e3d05e020423aac5faf2654f7e33a5646150ba87778509039a12aa1891446ab47340d07013f356c34da99", 0xbf, 0x9}, {&(0x7f00000007c0)="0db1cb5fbbe4881bccc635613d781b9abdee5c5f36ece4d8749e90fa5d52d8f92380e3c4f1e48b5adb22ab26addd89f9b791498c403767b9b688ddf2fd1b5fa4766f03de076230cd9a97e909abcdabaa4edcc62cba11e4df83443780b235189c7be94c2f643d6d8ffa12671f70a0691aecbc76678b3dd652ca6523257cb821180b83393fabce9a77e7322d8a4807cd5319af0b0e511819c16ba10cb2cb2a6bf82869858db33001a6c90cb4e3a4e3c0b1948fc505c979559118d4363d28caa5ad1d10c01c4838d66c49da2ab79a5f675dbaca256af4243ea9b98537891649c92d3fe3b0501d80f72d4b1651ffefe30a9a85eb395075d1986563de1393a6fca8f105223ad0e7ade9a5c1387a70a182db9ad4d7d1fdabf6c7f4ca3c537ab537b6a4206fad2b6c0c481707e9c80f4e570d6f3dc396749ed6654395cf3a5671e0f5a6f8f96d13065383c4a3beba93d268a8a0ba2373ff50f860a1e91f90123d2f64dda95cbed1908abafa33995f49882106a34c48ed2343014c9c346c136ad8abd981ed9fe1ba04a2a69b8c4502a22396377fcad163f34ad6b51037d9b7aa05a74cc0e7b1f57fe282395b6d885884a0cce568db6555c8545ffe50ddd4c077d8b07115a1d6f50da051365c87ead5cc1936164a5aa4e56b603d4eb38665e1321154f169ec3f4962b94ea7c9fe66493fbbbd6b3867cd64ae811849ca27e95f7c9ee992fb692125054d610dfe97caf411687d59ea218365544505225d3a671b626d2b7aa0e3838cea96c547fed9029c06710374bc8441b2e8d7cbbb6f6cfecd0266956d1917b43be604d87890e51fe48002b91402adf939a2803b2d1d8e2c5061fac9c3b65185822ee4d8142c681f80ce8b59ca21cc05bbf4be74622f99c393bd9b601b2a242f0cde08ce5c27bee093c14861a59112362b22f16b5c5c246a3700bd833aaeefceaf6a557aa450a821e36277b0519b9daedeaf90c661bca0a5090bbab96960512895b905c1eff96245f4301741cb5ed2183e804b76a300c1aa0f52843b4e21cd94e3903afab536e5b3ef2939dea80b19f84e9b7ad20f136a0b19146927b694a2ec5b17de82bf12d7dccd03605f9a268b2e26ef7ea2f225d2ce081ddb0d2a76fbe1a0ae8d1c716b37651fb5c1d588346b08ed810fd46e0184108cb34f3a30b49f3592d068cff90785bdfebde6712ff2045105b1b79d3edb6ff9b38a7daaab1925e7ca21506ae0ef55099cf1e4d663978e23822d24acccdf68bb9a360542fdeb917a302700078c691961d3e215a9d058edbaa3abb56d12f1f6f83705a13d089d8a7f4a32757430ff1bdefd0a686623f4d162ceff63b51c8e6f39342192db8efaf75b7f6e3a4bc0945500ee912dc05db5a83e4bd8bb515d246676afccdcf1c3b8fdb3d24223f1123045c44c33e8bcbb19f230872d67ef0bec109d5df5d0859f8fbd0e77301db42e7c9cc38fbae14e8f91faf7b4af77ddd39ce79753a5b3d1743bfd803cc640b4ff790fa79a2253f157851ae04c00ebdccff7d01997300ab33f7474b56aa7cfb79d6c67cd504770bb73978203e313e8b19920f0e53a9ca6786c98132a565212c49bd5a6640a1b08d695cc9d8a3c102672c71a57706c0a1d5e77461b1b0e18f36caaa6e205c20b3979fe812c436208f3bc76f868e664397782c2e70d29a1a8842dfef811db7939beb540b597c422ca6da391bf2c6c40f8d32c1c747a5490b2d778e284adf007bf7a5dfd5a00b34f3ee39c7a5958e9bd8af248eb81e5b51d54a717791c04f937f82e8182d5ef29d6c4ae7f4e379a7cc40ab6236baae8a29bdda70b40b40ef300d4a522203c3d9bbe07f67e70cf21a5cf49734aafe1b98fb1ba7166d636e1dcc86be77f2f47543b01873de4b5c0231ff91e5da2132419fd7186faa112b5abc042d00fb2bf586dc250e57adecb087781e1ba6f27501684dd1bc296a7c471fcbee99afb419ef7c73a1ad5f504ea6da4ae81e628324d90ae3d39ca2c98deff8076252ddfa593e34f099c1ded616d2eb66eb812456a2e9db7be13cad8ecc3fcb666a44aaaa674c73812da5946c2096df1c465f6e469cf659d61e573344d93e7c8c95d24cf36c3ab97fc82b55ea4574a4048270c0277488ed431db5045700593bb2bcbd233c2a1d93b8861d3c2ba0970153bfed935361f0d55395b4c39de7f691598862c70d9173d0cb6a2ff93c39ab0ed421592b0341c1897bd0af853b713c6cf0f37fc0ad100581f05686c0ccf8a3cac91a8a45cab372dfb267e24795014fa847052e2db19bb0655a12bd976068e225209b51356ae417c67e4f26d99a95b67cb073bc308feb84a0d398d93a06944ac0850649d6c707d9c7703015a89f47df9153ed1d5d780b76871fb3d25a6fb8fae1817a72fe11f1a0798bab06bd58aced5fc07b629ceb902b0a19bd1fc7c720db4e2f1024ac2163f88f18f65ec1ee198afd1fcdf6ecd79366cf0da720ce5fb68ea5734d37b83467ddfc6a6157521084a39500353608600f974d2363ace0cbc696e7a20654354f6aaae03dd31e500c0b21a4b8e74bd8f76ecb6d17803c9efca9eabd656905a588d4e91919d687a77764847a1f4018fefad8e1dcbe7fbed95cd116bb08d992a44f652e50d3d590f8385eb8f36e389d726df812657d1ea2ca4c787af77487a090546c3a4a8f17fd2e5b7ba9c1652de5b3577eb7f1826ece9eb0a787c0d9a51af0db7df71d9bff3fef9779f2588d1bb4c1c9cb7d1d8798b3f3f3fb5a1190e5d2f77eba5d166e38238c6b9b03a6e5be8b6e1a17787c9e99f2b4aa0934656dec125501ecf868dbd5d68a440e30972cb8bfe8c610e06c30b645bf1084e3c5e53e208a01b0ae4aa29a49ea4c3fbe9617c62b3201629cce862c303d78f3701a7091599cbb49eb033e60112bacfb920d41e6a0feac9bde3c1dd3677a8092ea4dfb18559265edc8918b7eb381683b16674347b60901c38e68e1452c61fcec1898fc8010307383c634ea637405e9b61cc977b5fcdede6cf8e6e6f101bca8df500ca34bdbf0d46ecd75fb21d230b23319d47fe75ebe21d83d05a4af012967f67a7de2be58e8f528f833c221f3fa1fed0488c45975c800e10ff77422bffcd84b44bb6317617f753c9b2f7569d048f533939126cf1384833f1fa7291bcf83e55dc0244246e3e65231dde6cbc5639d4a5085e4e92a1c9240969ddbf1a50fed1e8edec59d769f76f09fe860ac566ee506f02637b2f28ba8858837ce0e74f4b9a3372130109ac44d23b1dc28799ce998ea66433095e33e352cd64404c05e27d84c8839b11d7692d262952af7227ca545941b900a0bf1f52d25dcbcc638ac4d1347f6e099b48affea60efcff8ca48973cf6907118ce329870401ac0e9a887543fdc709dbecfdbfb4c39794d26ba05511dc7ca7408f3ff14c35fafdbe4f637b0deea9cf07f4d858ce7931af156dc2c56788dfc7099ce0bbd43b1e6f5a6a3710b40db26a80d5266fdc52d2f31d3cd152af84b913ea2f40089df7797a2083e28341cb1703b0828d75f67f0cd79aebf164a2b0f9f1f255227fa4b551a2360458a642434d2216f99f42af81037b429cb3194a75710e75bd1423859326dad6ff9504a52d05111c72d85f9fa52d29ea5f621f15044a6ee16ee9c08ee54ac2e7ab27c4183921ecbb11ca8484022253f2fdaa6d87be67d2f6679cd6f58f352f16bad682bc5da87e175382c7bf6ddd4275f6082968952f69cf85fefccf14d0dae46150a76103066baf1aa17cf43ca2b1dff49b9a3012b6e7defa570ca97e807a55b0a218fd1a0a2087f1149918ab118315763a9b9290a010443b6f38e9ebb2173e29bf89e4364a6856d19de4c20c7781bd01a1786e4f6e7f02fc35f35cc22260618d4dec1c3c7abade1fecff16e3e350d9d3a0068f65fdb44baff778581403dc31e5dc04fb2118a1d01d3ab00ef645d4de58239847411496ae5b90fbc2bd9103f285c8b2e7ce29bdc5a7342c1bd95dd9d22d9c9994f9673f23886311a7d397289b7b1c5a5e6ae04db205dc2825b203282fa4026099bd427f3a4eb394a88d6bff130d4ea83e70ab542bcdd09445fe8dbb39db21c5d32b600bf9477b3c5018f15a225d4553c39c07426ad93243cf0b3293627d2fe93507683a740e4e85cfc1a1e2fee4d7191ef89651f9b5638433d2d02fed7c7bf6713fd40ac14610666c7676dee79f3a0ccf12fea9ac8cea6edff7e7b1a4e2b333584e3e5bf439fa25e9c3b9861c4676e5753659496cffbbe9b7f456f4cc02e25ec899e4ba491d10393510e0a29f3d4faef5383404a92407c5f289c31949f4aa448ddae8213eb1d90fec2d66a03f1669d8a5faab946bd5cb6c4d95b1af40c3d77837a1e114ec05afd12395537d5db5b0de65abfc17c1b1fe5a90b4aa31148de0be0b585cd2a2d48581de77543a2d884b44a3e7df5879da906216ac08ae9cc627981eb07e211140f055276bd963bacfdfc6f2d83c7c7ed2a61be27e41dbba847d5b570d0be9b15399c02919cd1a3f8942482357f4244c3e92d287f11494e0a8525ed886ca8cb8958b58136802e6eac3ff385419beeb5e430ed0d449b8ecd4efc8a3a1ff7cce2fab89ba83b0d2cb13f48a15365fb9ee7695b6ee628b75997ab8e0a6f82b1e3744c30c6567386faca56e1ae079d3b96bac5db729e44694f619dad8e23e9549783f195cf0b0a4a10142087d8e7ad7423ff3db959b1c64ae24a1e08ed7281479ad91a0c9282e6ff6133d8db0f3b4b25bbf33d905c6b407e52d51febb3f44626048c7b829566e9490dc17f091dbe023fa2cf0dd859377234b339251209285b77d8eb409d55320a7affb3364790e67486d44c9456d0c2f8445ab91576874c059176004e2e34eee79a6dd57d7dfdbc5375bbeee8d7cbf722d42fcbe41eadc0566d62e72ffd33a5ff2f027a12e5091ce84daf6598929d057a1243cc10c88d363b425b733da805ee8c6a4db491a428c3fa941e6a762ee58c5b643344943dec01c9e9a2efcc41b85af036e737e52d1ff9e8e7d17eda7483f3838685c2921658b1f4dde7bb2bcc4239f5a247c9653e6a8f53d3ff5052a873ce7975545e4f63bd6ddb8323679ee017e5fd5eacb6a18c6040d815de6ad4d8a801c8564c2151feb798c996ca5dd44123ad695aa856aa1acb1787866096cce7e1ce031add9d0c2351fb5c84538decaec72c1dec38a49fc29c68d314ce8637f7623e8d157efbf0adcb1b0485c5a4a781791a18202a2604236ce1fbd71d911023c740299abbb6a3795ea34220afe93730f5a36c7676f8509868dc3e5be50090362e9e668a08ceec9c76e414da5ec374ade513c3005de0ca1d27baca030a389daf562dd2aa15e5fc6759a994b92f23a4122187193d082bd8c8b011711c2e66d8e96a276c4984f1bd0b0a986691a36ac79005ca83b1f521f2859b9a4dd393cbfc08d986c5847f96b5ff687a7710b6fa08ee40becb963693a6f0b723696a6a9cc2fdd640ad46f65834bbebe2f2bb9a1a9b9b2f2b88b310a302fff654c46041802946ef6816b8bc35f4383ea46c1f1a622c9be2ec08133f0e24e51aff6f8073814736508d66f02656bd8d351da07dfdd892da7a593dfe5947c6ffe91630b0790334f3fcb9987b054a01c827a30800538913b59ab089275c3abfc13750e2e4ffbdb1807867e82fafac1a59c0c4541747359df5683919563d3f168d82eb7ae916f32a4570ed681db9636751593d4c30135866d28e4dc8307f9353fa23bd2f5098080b6009545b3908ec4a7689167ee4035e640c9f69466ec397e6c617f2d615f74bfd64a57fdcc78e15e", 0x1000, 0x7}], 0x0, &(0x7f0000001880)=ANY=[@ANYBLOB="2c7d2c2d292f2c5c5e2c75af2169722c7d272fba2c6c6f7765726469722c2d2b2c61756469742c66756e632efa494c455f434845434b24736d61636b66736861743d776f726b6469722c666f776e65723c2af8a1fab468e88a2ad0b1e5d446891561430c1bf54ccdfaf397897107105739ddb66c4685e01bc83e53662dc5c88b000000", @ANYRESDEC=r2, @ANYBLOB=',smackfsfloor=,\x00']) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000010e000018000000", @ANYRES32=r0, @ANYBLOB="06000000000000002e2f66696c653000"]) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r4, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @dev}, 0x14) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f00000017c0)={@private2={0xfc, 0x2, '\x00', 0x1}, @remote, @empty, 0xfffeffff, 0xaf6, 0x7, 0x500, 0x1, 0x42400040, r5}) 03:47:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000006c0), 0x200000, 0x0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0x8, 0x64, 0xfd, 0x7, 0x0, 0x6, 0x4088, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000100)}, 0x210, 0x3, 0xbe, 0x3, 0x7fffffffffffffff, 0x4, 0x3ff, 0x0, 0x81, 0x0, 0xbab0051}, r0, 0xf, r1, 0x10) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000600)='./file0\x00', 0x0) perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0x7, 0x5, 0xba, 0x8, 0x0, 0x6, 0x88, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000180), 0x4}, 0x80120, 0x6, 0x3, 0x5, 0x0, 0x8, 0x73c, 0x0, 0x1, 0x0, 0x1000}, r0, 0xe, 0xffffffffffffffff, 0x2) r3 = fcntl$dupfd(r2, 0x0, r2) perf_event_open$cgroup(&(0x7f0000000300)={0x2, 0x80, 0x81, 0x3f, 0x40, 0x2, 0x0, 0x7, 0x40cc, 0x4, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}, 0x441, 0x6bd7, 0x376, 0x0, 0x3, 0x6, 0x7, 0x0, 0xcb05, 0x0, 0x5}, r3, 0x7, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000540)={0x4, 0x80, 0x7, 0x0, 0x40, 0xa0, 0x0, 0x890, 0x50d80, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000280)}, 0x2040, 0x7, 0x3, 0x5, 0x800, 0x0, 0x7, 0x0, 0x9, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) dup3(r2, r4, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') chdir(&(0x7f00000002c0)='./file1\x00') mkdir(&(0x7f0000000f00)='./file0\x00', 0x0) rename(&(0x7f00000005c0)='./file0\x00', &(0x7f00000007c0)='./file1\x00') 03:47:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000006c0), 0x200000, 0x0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0x8, 0x64, 0xfd, 0x7, 0x0, 0x6, 0x4088, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000100)}, 0x210, 0x3, 0xbe, 0x3, 0x7fffffffffffffff, 0x4, 0x3ff, 0x0, 0x81, 0x0, 0xbab0051}, r0, 0xf, r1, 0x10) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000600)='./file0\x00', 0x0) perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0x7, 0x5, 0xba, 0x8, 0x0, 0x6, 0x88, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000180), 0x4}, 0x80120, 0x6, 0x3, 0x5, 0x0, 0x8, 0x73c, 0x0, 0x1, 0x0, 0x1000}, r0, 0xe, 0xffffffffffffffff, 0x2) r3 = fcntl$dupfd(r2, 0x0, r2) perf_event_open$cgroup(&(0x7f0000000300)={0x2, 0x80, 0x81, 0x3f, 0x40, 0x2, 0x0, 0x7, 0x40cc, 0x4, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}, 0x441, 0x6bd7, 0x376, 0x0, 0x3, 0x6, 0x7, 0x0, 0xcb05, 0x0, 0x5}, r3, 0x7, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000540)={0x4, 0x80, 0x7, 0x0, 0x40, 0xa0, 0x0, 0x890, 0x50d80, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000280)}, 0x2040, 0x7, 0x3, 0x5, 0x800, 0x0, 0x7, 0x0, 0x9, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="08c7a7177ccd79180018048e1acc3fc0e1cfc2b05eb2361a4da60438b0dd5e000058db000000200005000015eb5de17d670000001aec6a16209152d4ae0d4404d6fe245347cb55de0d1a8c27ec9fbdfed85c6c1c12e4fd8d8ffeb53269133040b0009fb88b18c6011e4abe359a269c8e3929eb642c0c3f441b930a105dfaa98eca0a5d6d3d629a8fc311770977d00ec9918bb7700cc51917a487cf72f0efdcce277a1b139cc164f4e11da5ca8fae35b60e24a44e3f5b694fd39e7dff6a52f6beff0e38bd7c204b487420587043d5a1dfc660a93592ca4545a138bd5deb0c8daa9f948465c670ba82a1781531040f2680e7678eeb727d01b6c49588"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) dup3(r2, r4, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') chdir(&(0x7f00000002c0)='./file1\x00') mkdir(&(0x7f0000000f00)='./file0\x00', 0x0) rename(&(0x7f00000005c0)='./file0\x00', &(0x7f00000007c0)='./file1\x00') 03:47:24 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000380)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) mkdir(&(0x7f0000000280)='./bus\x00', 0x0) r1 = perf_event_open(&(0x7f0000000740)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) fstat(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$vxfs(&(0x7f0000000000), &(0x7f00000000c0)='./bus\x00', 0x3, 0x7, &(0x7f0000000600)=[{&(0x7f00000001c0)="b4e0f08c9c5a8ca32dff1f83872b01582d96ed053c7b2c593a23eeba5e05a5628ccb44a64485ac2de7a575fcf624be443716791d51a536ebf966ce16537789f026b1fa42c6579a917ade51d8ca20c86e10d7f11a501134d939ff5fbca9e84e202e00fc01f5ea03fd59a2bac64d6c9f8975b216ef", 0x74, 0x19e324e}, {&(0x7f0000000140)="dd434fe71626bb5d5154e28008cb883be44241cf8b52f633f7", 0x19, 0x5}, {&(0x7f0000000300)="b4addbd0be7d", 0x6, 0x30c71f65}, {&(0x7f00000003c0)="5f9d628af710511927a724a2b3212a172750304b09e83294739d10ae62028b62fbbd2b9bc0ec69f378fba7e32bc33013bddd750e5e67862426f43bcb0d5e2d537b23450abfde8cb8d6235782d256136e4200749887ad7c8ad2dbc967e816b70507223a5106fa4bff3132d1ab003aba455ab822b7e59ff5", 0x77, 0x401}, {&(0x7f0000000440)="11ccd0d6c0ce909e051d614ed4679511b7776ad3c205dbbb3f0ba58e684e5351b696d3de02ded030db464bce9cf0fd070ca9b45370e091d8fc81072bc1b3710991b6fdaad11532cfa8787c70e79eb0e710da74a379c91f324b3be36cae708c4453fa3e8885b1bfce0dd65c332e75297f54faba96439f1691dae581b83bf417aa4b32171dfe42dcca7a134c5de90831b5e06b8c4015ac04fb71f1fe711c84f92934839732fe0ee10a64cfa91654161a11086ed18aafcc04d7139d0e2ea5720002b93a3917d2b225439d1668c5397a9d7efd197f5eb2c5", 0xd6, 0x3}, {&(0x7f0000000540)="f1847c7a5e45f393984673d3302142ac1db777ed01bafce23ceb42c6abce4e360bb3c2f40c8e54f04265489a87bc06f5d10195dc0d4ba4ad86d4ab43f515dc1a1c060759ba92028f847e3c4f59838b55adc30731a6226f398e81fd30fac9d2fa9d492a9ef9aef0cf9c39cbfceb3b65316716fdd4d65c412f7e431a751d747395a6e3e8fd89f8c549afb519981a5136e43860b3f64e3d05e020423aac5faf2654f7e33a5646150ba87778509039a12aa1891446ab47340d07013f356c34da99", 0xbf, 0x9}, {&(0x7f00000007c0)="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", 0x1000, 0x7}], 0x0, &(0x7f0000001880)=ANY=[@ANYBLOB="2c7d2c2d292f2c5c5e2c75af2169722c7d272fba2c6c6f7765726469722c2d2b2c61756469742c66756e632efa494c455f434845434b24736d61636b66736861743d776f726b6469722c666f776e65723c2af8a1fab468e88a2ad0b1e5d446891561430c1bf54ccdfaf397897107105739ddb66c4685e01bc83e53662dc5c88b000000", @ANYRESDEC=r2, @ANYBLOB=',smackfsfloor=,\x00']) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000010e000018000000", @ANYRES32=r0, @ANYBLOB="06000000000000002e2f66696c653000"]) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r4, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @dev}, 0x14) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f00000017c0)={@private2={0xfc, 0x2, '\x00', 0x1}, @remote, @empty, 0xfffeffff, 0xaf6, 0x7, 0x500, 0x1, 0x42400040, r5}) 03:47:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000006c0), 0x200000, 0x0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0x8, 0x64, 0xfd, 0x7, 0x0, 0x6, 0x4088, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000100)}, 0x210, 0x3, 0xbe, 0x3, 0x7fffffffffffffff, 0x4, 0x3ff, 0x0, 0x81, 0x0, 0xbab0051}, r0, 0xf, r1, 0x10) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000600)='./file0\x00', 0x0) perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0x7, 0x5, 0xba, 0x8, 0x0, 0x6, 0x88, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000180), 0x4}, 0x80120, 0x6, 0x3, 0x5, 0x0, 0x8, 0x73c, 0x0, 0x1, 0x0, 0x1000}, r0, 0xe, 0xffffffffffffffff, 0x2) r3 = fcntl$dupfd(r2, 0x0, r2) perf_event_open$cgroup(&(0x7f0000000300)={0x2, 0x80, 0x81, 0x3f, 0x40, 0x2, 0x0, 0x7, 0x40cc, 0x4, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}, 0x441, 0x6bd7, 0x376, 0x0, 0x3, 0x6, 0x7, 0x0, 0xcb05, 0x0, 0x5}, r3, 0x7, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000540)={0x4, 0x80, 0x7, 0x0, 0x40, 0xa0, 0x0, 0x890, 0x50d80, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000280)}, 0x2040, 0x7, 0x3, 0x5, 0x800, 0x0, 0x7, 0x0, 0x9, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) dup3(r2, r4, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') chdir(&(0x7f00000002c0)='./file1\x00') mkdir(&(0x7f0000000f00)='./file0\x00', 0x0) rename(&(0x7f00000005c0)='./file0\x00', &(0x7f00000007c0)='./file1\x00') [ 917.064090] new mount options do not match the existing superblock, will be ignored 03:47:24 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0xff, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000010000c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000002c0)='kfree\x00', r1}, 0x10) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c03ddffffff00ffffea000000010000000000010000000000ddffffff"}}) 03:47:24 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0xff, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000010000c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000002c0)='kfree\x00', r1}, 0x10) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c03ddffffff00ffffea000000010000000000010000000000ddffffff"}}) 03:47:24 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000380)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) mkdir(&(0x7f0000000280)='./bus\x00', 0x0) r1 = perf_event_open(&(0x7f0000000740)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) fstat(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$vxfs(&(0x7f0000000000), &(0x7f00000000c0)='./bus\x00', 0x3, 0x7, &(0x7f0000000600)=[{&(0x7f00000001c0)="b4e0f08c9c5a8ca32dff1f83872b01582d96ed053c7b2c593a23eeba5e05a5628ccb44a64485ac2de7a575fcf624be443716791d51a536ebf966ce16537789f026b1fa42c6579a917ade51d8ca20c86e10d7f11a501134d939ff5fbca9e84e202e00fc01f5ea03fd59a2bac64d6c9f8975b216ef", 0x74, 0x19e324e}, {&(0x7f0000000140)="dd434fe71626bb5d5154e28008cb883be44241cf8b52f633f7", 0x19, 0x5}, {&(0x7f0000000300)="b4addbd0be7d", 0x6, 0x30c71f65}, {&(0x7f00000003c0)="5f9d628af710511927a724a2b3212a172750304b09e83294739d10ae62028b62fbbd2b9bc0ec69f378fba7e32bc33013bddd750e5e67862426f43bcb0d5e2d537b23450abfde8cb8d6235782d256136e4200749887ad7c8ad2dbc967e816b70507223a5106fa4bff3132d1ab003aba455ab822b7e59ff5", 0x77, 0x401}, {&(0x7f0000000440)="11ccd0d6c0ce909e051d614ed4679511b7776ad3c205dbbb3f0ba58e684e5351b696d3de02ded030db464bce9cf0fd070ca9b45370e091d8fc81072bc1b3710991b6fdaad11532cfa8787c70e79eb0e710da74a379c91f324b3be36cae708c4453fa3e8885b1bfce0dd65c332e75297f54faba96439f1691dae581b83bf417aa4b32171dfe42dcca7a134c5de90831b5e06b8c4015ac04fb71f1fe711c84f92934839732fe0ee10a64cfa91654161a11086ed18aafcc04d7139d0e2ea5720002b93a3917d2b225439d1668c5397a9d7efd197f5eb2c5", 0xd6, 0x3}, {&(0x7f0000000540)="f1847c7a5e45f393984673d3302142ac1db777ed01bafce23ceb42c6abce4e360bb3c2f40c8e54f04265489a87bc06f5d10195dc0d4ba4ad86d4ab43f515dc1a1c060759ba92028f847e3c4f59838b55adc30731a6226f398e81fd30fac9d2fa9d492a9ef9aef0cf9c39cbfceb3b65316716fdd4d65c412f7e431a751d747395a6e3e8fd89f8c549afb519981a5136e43860b3f64e3d05e020423aac5faf2654f7e33a5646150ba87778509039a12aa1891446ab47340d07013f356c34da99", 0xbf, 0x9}, {&(0x7f00000007c0)="0db1cb5fbbe4881bccc635613d781b9abdee5c5f36ece4d8749e90fa5d52d8f92380e3c4f1e48b5adb22ab26addd89f9b791498c403767b9b688ddf2fd1b5fa4766f03de076230cd9a97e909abcdabaa4edcc62cba11e4df83443780b235189c7be94c2f643d6d8ffa12671f70a0691aecbc76678b3dd652ca6523257cb821180b83393fabce9a77e7322d8a4807cd5319af0b0e511819c16ba10cb2cb2a6bf82869858db33001a6c90cb4e3a4e3c0b1948fc505c979559118d4363d28caa5ad1d10c01c4838d66c49da2ab79a5f675dbaca256af4243ea9b98537891649c92d3fe3b0501d80f72d4b1651ffefe30a9a85eb395075d1986563de1393a6fca8f105223ad0e7ade9a5c1387a70a182db9ad4d7d1fdabf6c7f4ca3c537ab537b6a4206fad2b6c0c481707e9c80f4e570d6f3dc396749ed6654395cf3a5671e0f5a6f8f96d13065383c4a3beba93d268a8a0ba2373ff50f860a1e91f90123d2f64dda95cbed1908abafa33995f49882106a34c48ed2343014c9c346c136ad8abd981ed9fe1ba04a2a69b8c4502a22396377fcad163f34ad6b51037d9b7aa05a74cc0e7b1f57fe282395b6d885884a0cce568db6555c8545ffe50ddd4c077d8b07115a1d6f50da051365c87ead5cc1936164a5aa4e56b603d4eb38665e1321154f169ec3f4962b94ea7c9fe66493fbbbd6b3867cd64ae811849ca27e95f7c9ee992fb692125054d610dfe97caf411687d59ea218365544505225d3a671b626d2b7aa0e3838cea96c547fed9029c06710374bc8441b2e8d7cbbb6f6cfecd0266956d1917b43be604d87890e51fe48002b91402adf939a2803b2d1d8e2c5061fac9c3b65185822ee4d8142c681f80ce8b59ca21cc05bbf4be74622f99c393bd9b601b2a242f0cde08ce5c27bee093c14861a59112362b22f16b5c5c246a3700bd833aaeefceaf6a557aa450a821e36277b0519b9daedeaf90c661bca0a5090bbab96960512895b905c1eff96245f4301741cb5ed2183e804b76a300c1aa0f52843b4e21cd94e3903afab536e5b3ef2939dea80b19f84e9b7ad20f136a0b19146927b694a2ec5b17de82bf12d7dccd03605f9a268b2e26ef7ea2f225d2ce081ddb0d2a76fbe1a0ae8d1c716b37651fb5c1d588346b08ed810fd46e0184108cb34f3a30b49f3592d068cff90785bdfebde6712ff2045105b1b79d3edb6ff9b38a7daaab1925e7ca21506ae0ef55099cf1e4d663978e23822d24acccdf68bb9a360542fdeb917a302700078c691961d3e215a9d058edbaa3abb56d12f1f6f83705a13d089d8a7f4a32757430ff1bdefd0a686623f4d162ceff63b51c8e6f39342192db8efaf75b7f6e3a4bc0945500ee912dc05db5a83e4bd8bb515d246676afccdcf1c3b8fdb3d24223f1123045c44c33e8bcbb19f230872d67ef0bec109d5df5d0859f8fbd0e77301db42e7c9cc38fbae14e8f91faf7b4af77ddd39ce79753a5b3d1743bfd803cc640b4ff790fa79a2253f157851ae04c00ebdccff7d01997300ab33f7474b56aa7cfb79d6c67cd504770bb73978203e313e8b19920f0e53a9ca6786c98132a565212c49bd5a6640a1b08d695cc9d8a3c102672c71a57706c0a1d5e77461b1b0e18f36caaa6e205c20b3979fe812c436208f3bc76f868e664397782c2e70d29a1a8842dfef811db7939beb540b597c422ca6da391bf2c6c40f8d32c1c747a5490b2d778e284adf007bf7a5dfd5a00b34f3ee39c7a5958e9bd8af248eb81e5b51d54a717791c04f937f82e8182d5ef29d6c4ae7f4e379a7cc40ab6236baae8a29bdda70b40b40ef300d4a522203c3d9bbe07f67e70cf21a5cf49734aafe1b98fb1ba7166d636e1dcc86be77f2f47543b01873de4b5c0231ff91e5da2132419fd7186faa112b5abc042d00fb2bf586dc250e57adecb087781e1ba6f27501684dd1bc296a7c471fcbee99afb419ef7c73a1ad5f504ea6da4ae81e628324d90ae3d39ca2c98deff8076252ddfa593e34f099c1ded616d2eb66eb812456a2e9db7be13cad8ecc3fcb666a44aaaa674c73812da5946c2096df1c465f6e469cf659d61e573344d93e7c8c95d24cf36c3ab97fc82b55ea4574a4048270c0277488ed431db5045700593bb2bcbd233c2a1d93b8861d3c2ba0970153bfed935361f0d55395b4c39de7f691598862c70d9173d0cb6a2ff93c39ab0ed421592b0341c1897bd0af853b713c6cf0f37fc0ad100581f05686c0ccf8a3cac91a8a45cab372dfb267e24795014fa847052e2db19bb0655a12bd976068e225209b51356ae417c67e4f26d99a95b67cb073bc308feb84a0d398d93a06944ac0850649d6c707d9c7703015a89f47df9153ed1d5d780b76871fb3d25a6fb8fae1817a72fe11f1a0798bab06bd58aced5fc07b629ceb902b0a19bd1fc7c720db4e2f1024ac2163f88f18f65ec1ee198afd1fcdf6ecd79366cf0da720ce5fb68ea5734d37b83467ddfc6a6157521084a39500353608600f974d2363ace0cbc696e7a20654354f6aaae03dd31e500c0b21a4b8e74bd8f76ecb6d17803c9efca9eabd656905a588d4e91919d687a77764847a1f4018fefad8e1dcbe7fbed95cd116bb08d992a44f652e50d3d590f8385eb8f36e389d726df812657d1ea2ca4c787af77487a090546c3a4a8f17fd2e5b7ba9c1652de5b3577eb7f1826ece9eb0a787c0d9a51af0db7df71d9bff3fef9779f2588d1bb4c1c9cb7d1d8798b3f3f3fb5a1190e5d2f77eba5d166e38238c6b9b03a6e5be8b6e1a17787c9e99f2b4aa0934656dec125501ecf868dbd5d68a440e30972cb8bfe8c610e06c30b645bf1084e3c5e53e208a01b0ae4aa29a49ea4c3fbe9617c62b3201629cce862c303d78f3701a7091599cbb49eb033e60112bacfb920d41e6a0feac9bde3c1dd3677a8092ea4dfb18559265edc8918b7eb381683b16674347b60901c38e68e1452c61fcec1898fc8010307383c634ea637405e9b61cc977b5fcdede6cf8e6e6f101bca8df500ca34bdbf0d46ecd75fb21d230b23319d47fe75ebe21d83d05a4af012967f67a7de2be58e8f528f833c221f3fa1fed0488c45975c800e10ff77422bffcd84b44bb6317617f753c9b2f7569d048f533939126cf1384833f1fa7291bcf83e55dc0244246e3e65231dde6cbc5639d4a5085e4e92a1c9240969ddbf1a50fed1e8edec59d769f76f09fe860ac566ee506f02637b2f28ba8858837ce0e74f4b9a3372130109ac44d23b1dc28799ce998ea66433095e33e352cd64404c05e27d84c8839b11d7692d262952af7227ca545941b900a0bf1f52d25dcbcc638ac4d1347f6e099b48affea60efcff8ca48973cf6907118ce329870401ac0e9a887543fdc709dbecfdbfb4c39794d26ba05511dc7ca7408f3ff14c35fafdbe4f637b0deea9cf07f4d858ce7931af156dc2c56788dfc7099ce0bbd43b1e6f5a6a3710b40db26a80d5266fdc52d2f31d3cd152af84b913ea2f40089df7797a2083e28341cb1703b0828d75f67f0cd79aebf164a2b0f9f1f255227fa4b551a2360458a642434d2216f99f42af81037b429cb3194a75710e75bd1423859326dad6ff9504a52d05111c72d85f9fa52d29ea5f621f15044a6ee16ee9c08ee54ac2e7ab27c4183921ecbb11ca8484022253f2fdaa6d87be67d2f6679cd6f58f352f16bad682bc5da87e175382c7bf6ddd4275f6082968952f69cf85fefccf14d0dae46150a76103066baf1aa17cf43ca2b1dff49b9a3012b6e7defa570ca97e807a55b0a218fd1a0a2087f1149918ab118315763a9b9290a010443b6f38e9ebb2173e29bf89e4364a6856d19de4c20c7781bd01a1786e4f6e7f02fc35f35cc22260618d4dec1c3c7abade1fecff16e3e350d9d3a0068f65fdb44baff778581403dc31e5dc04fb2118a1d01d3ab00ef645d4de58239847411496ae5b90fbc2bd9103f285c8b2e7ce29bdc5a7342c1bd95dd9d22d9c9994f9673f23886311a7d397289b7b1c5a5e6ae04db205dc2825b203282fa4026099bd427f3a4eb394a88d6bff130d4ea83e70ab542bcdd09445fe8dbb39db21c5d32b600bf9477b3c5018f15a225d4553c39c07426ad93243cf0b3293627d2fe93507683a740e4e85cfc1a1e2fee4d7191ef89651f9b5638433d2d02fed7c7bf6713fd40ac14610666c7676dee79f3a0ccf12fea9ac8cea6edff7e7b1a4e2b333584e3e5bf439fa25e9c3b9861c4676e5753659496cffbbe9b7f456f4cc02e25ec899e4ba491d10393510e0a29f3d4faef5383404a92407c5f289c31949f4aa448ddae8213eb1d90fec2d66a03f1669d8a5faab946bd5cb6c4d95b1af40c3d77837a1e114ec05afd12395537d5db5b0de65abfc17c1b1fe5a90b4aa31148de0be0b585cd2a2d48581de77543a2d884b44a3e7df5879da906216ac08ae9cc627981eb07e211140f055276bd963bacfdfc6f2d83c7c7ed2a61be27e41dbba847d5b570d0be9b15399c02919cd1a3f8942482357f4244c3e92d287f11494e0a8525ed886ca8cb8958b58136802e6eac3ff385419beeb5e430ed0d449b8ecd4efc8a3a1ff7cce2fab89ba83b0d2cb13f48a15365fb9ee7695b6ee628b75997ab8e0a6f82b1e3744c30c6567386faca56e1ae079d3b96bac5db729e44694f619dad8e23e9549783f195cf0b0a4a10142087d8e7ad7423ff3db959b1c64ae24a1e08ed7281479ad91a0c9282e6ff6133d8db0f3b4b25bbf33d905c6b407e52d51febb3f44626048c7b829566e9490dc17f091dbe023fa2cf0dd859377234b339251209285b77d8eb409d55320a7affb3364790e67486d44c9456d0c2f8445ab91576874c059176004e2e34eee79a6dd57d7dfdbc5375bbeee8d7cbf722d42fcbe41eadc0566d62e72ffd33a5ff2f027a12e5091ce84daf6598929d057a1243cc10c88d363b425b733da805ee8c6a4db491a428c3fa941e6a762ee58c5b643344943dec01c9e9a2efcc41b85af036e737e52d1ff9e8e7d17eda7483f3838685c2921658b1f4dde7bb2bcc4239f5a247c9653e6a8f53d3ff5052a873ce7975545e4f63bd6ddb8323679ee017e5fd5eacb6a18c6040d815de6ad4d8a801c8564c2151feb798c996ca5dd44123ad695aa856aa1acb1787866096cce7e1ce031add9d0c2351fb5c84538decaec72c1dec38a49fc29c68d314ce8637f7623e8d157efbf0adcb1b0485c5a4a781791a18202a2604236ce1fbd71d911023c740299abbb6a3795ea34220afe93730f5a36c7676f8509868dc3e5be50090362e9e668a08ceec9c76e414da5ec374ade513c3005de0ca1d27baca030a389daf562dd2aa15e5fc6759a994b92f23a4122187193d082bd8c8b011711c2e66d8e96a276c4984f1bd0b0a986691a36ac79005ca83b1f521f2859b9a4dd393cbfc08d986c5847f96b5ff687a7710b6fa08ee40becb963693a6f0b723696a6a9cc2fdd640ad46f65834bbebe2f2bb9a1a9b9b2f2b88b310a302fff654c46041802946ef6816b8bc35f4383ea46c1f1a622c9be2ec08133f0e24e51aff6f8073814736508d66f02656bd8d351da07dfdd892da7a593dfe5947c6ffe91630b0790334f3fcb9987b054a01c827a30800538913b59ab089275c3abfc13750e2e4ffbdb1807867e82fafac1a59c0c4541747359df5683919563d3f168d82eb7ae916f32a4570ed681db9636751593d4c30135866d28e4dc8307f9353fa23bd2f5098080b6009545b3908ec4a7689167ee4035e640c9f69466ec397e6c617f2d615f74bfd64a57fdcc78e15e", 0x1000, 0x7}], 0x0, &(0x7f0000001880)=ANY=[@ANYBLOB="2c7d2c2d292f2c5c5e2c75af2169722c7d272fba2c6c6f7765726469722c2d2b2c61756469742c66756e632efa494c455f434845434b24736d61636b66736861743d776f726b6469722c666f776e65723c2af8a1fab468e88a2ad0b1e5d446891561430c1bf54ccdfaf397897107105739ddb66c4685e01bc83e53662dc5c88b000000", @ANYRESDEC=r2, @ANYBLOB=',smackfsfloor=,\x00']) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000010e000018000000", @ANYRES32=r0, @ANYBLOB="06000000000000002e2f66696c653000"]) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r4, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @dev}, 0x14) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f00000017c0)={@private2={0xfc, 0x2, '\x00', 0x1}, @remote, @empty, 0xfffeffff, 0xaf6, 0x7, 0x500, 0x1, 0x42400040, r5}) 03:47:24 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0xff, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000010000c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000002c0)='kfree\x00', r1}, 0x10) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c03ddffffff00ffffea000000010000000000010000000000ddffffff"}}) 03:47:25 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) [ 917.705244] new mount options do not match the existing superblock, will be ignored [ 917.835625] new mount options do not match the existing superblock, will be ignored [ 917.974393] new mount options do not match the existing superblock, will be ignored [ 923.457740] bond3 (unregistering): Released all slaves [ 923.469055] bond2 (unregistering): Released all slaves [ 923.480389] bond1 (unregistering): Released all slaves [ 923.569190] device hsr_slave_1 left promiscuous mode [ 923.579161] device hsr_slave_0 left promiscuous mode [ 923.598220] team0 (unregistering): Port device team_slave_1 removed [ 923.613123] team0 (unregistering): Port device team_slave_0 removed [ 923.624118] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 923.638880] bond0 (unregistering): Releasing backup interface bond_slave_0 03:47:31 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000000)=0x1, 0x4) 03:47:31 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000380)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) mkdir(&(0x7f0000000280)='./bus\x00', 0x0) r1 = perf_event_open(&(0x7f0000000740)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) fstat(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$vxfs(&(0x7f0000000000), &(0x7f00000000c0)='./bus\x00', 0x3, 0x7, &(0x7f0000000600)=[{&(0x7f00000001c0)="b4e0f08c9c5a8ca32dff1f83872b01582d96ed053c7b2c593a23eeba5e05a5628ccb44a64485ac2de7a575fcf624be443716791d51a536ebf966ce16537789f026b1fa42c6579a917ade51d8ca20c86e10d7f11a501134d939ff5fbca9e84e202e00fc01f5ea03fd59a2bac64d6c9f8975b216ef", 0x74, 0x19e324e}, {&(0x7f0000000140)="dd434fe71626bb5d5154e28008cb883be44241cf8b52f633f7", 0x19, 0x5}, {&(0x7f0000000300)="b4addbd0be7d", 0x6, 0x30c71f65}, {&(0x7f00000003c0)="5f9d628af710511927a724a2b3212a172750304b09e83294739d10ae62028b62fbbd2b9bc0ec69f378fba7e32bc33013bddd750e5e67862426f43bcb0d5e2d537b23450abfde8cb8d6235782d256136e4200749887ad7c8ad2dbc967e816b70507223a5106fa4bff3132d1ab003aba455ab822b7e59ff5", 0x77, 0x401}, {&(0x7f0000000440)="11ccd0d6c0ce909e051d614ed4679511b7776ad3c205dbbb3f0ba58e684e5351b696d3de02ded030db464bce9cf0fd070ca9b45370e091d8fc81072bc1b3710991b6fdaad11532cfa8787c70e79eb0e710da74a379c91f324b3be36cae708c4453fa3e8885b1bfce0dd65c332e75297f54faba96439f1691dae581b83bf417aa4b32171dfe42dcca7a134c5de90831b5e06b8c4015ac04fb71f1fe711c84f92934839732fe0ee10a64cfa91654161a11086ed18aafcc04d7139d0e2ea5720002b93a3917d2b225439d1668c5397a9d7efd197f5eb2c5", 0xd6, 0x3}, {&(0x7f0000000540)="f1847c7a5e45f393984673d3302142ac1db777ed01bafce23ceb42c6abce4e360bb3c2f40c8e54f04265489a87bc06f5d10195dc0d4ba4ad86d4ab43f515dc1a1c060759ba92028f847e3c4f59838b55adc30731a6226f398e81fd30fac9d2fa9d492a9ef9aef0cf9c39cbfceb3b65316716fdd4d65c412f7e431a751d747395a6e3e8fd89f8c549afb519981a5136e43860b3f64e3d05e020423aac5faf2654f7e33a5646150ba87778509039a12aa1891446ab47340d07013f356c34da99", 0xbf, 0x9}, {&(0x7f00000007c0)="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", 0x1000, 0x7}], 0x0, &(0x7f0000001880)=ANY=[@ANYBLOB="2c7d2c2d292f2c5c5e2c75af2169722c7d272fba2c6c6f7765726469722c2d2b2c61756469742c66756e632efa494c455f434845434b24736d61636b66736861743d776f726b6469722c666f776e65723c2af8a1fab468e88a2ad0b1e5d446891561430c1bf54ccdfaf397897107105739ddb66c4685e01bc83e53662dc5c88b000000", @ANYRESDEC=r2, @ANYBLOB=',smackfsfloor=,\x00']) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000010e000018000000", @ANYRES32=r0, @ANYBLOB="06000000000000002e2f66696c653000"]) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r4, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @dev}, 0x14) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f00000017c0)={@private2={0xfc, 0x2, '\x00', 0x1}, @remote, @empty, 0xfffeffff, 0xaf6, 0x7, 0x500, 0x1, 0x42400040, r5}) 03:47:31 executing program 5: unlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) 03:47:31 executing program 2: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa8094, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x2400067e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0x53) 03:47:31 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) perf_event_open(&(0x7f00000007c0)={0x0, 0x80, 0xb, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x884, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x10000, 0x81}, 0x400, 0x2, 0x0, 0x5, 0x4, 0x0, 0x1}, 0x0, 0xc, 0xffffffffffffffff, 0xb) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000640)='sysfs\x00', 0x0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000001ac0)='./file0\x00', 0x0, 0x80) chdir(&(0x7f0000000280)='./file1\x00') mount$overlay(0x0, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000000), 0x40028, &(0x7f0000000680)={[{@default_permissions}, {@lowerdir={'lowerdir', 0x3d, '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/'}}], [{@appraise}, {@obj_role={'obj_role', 0x3d, 'sysfs\x00'}}, {@func={'func', 0x3d, 'BPRM_CHECK'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}]}) creat(0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x3bf) 03:47:31 executing program 3: chdir(0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) ftruncate(r0, 0xcf01) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) mincore(&(0x7f0000000000/0x800000)=nil, 0x800000, &(0x7f0000000080)=""/152) [ 923.684641] bond0 (unregistering): Released all slaves 03:47:31 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000200)=0x1c, 0x4) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4$unix(r0, 0x0, 0x0, 0x0) 03:47:31 executing program 5: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(r0, &(0x7f0000006200)={0x2020}, 0x2020) 03:47:31 executing program 3: chdir(0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) ftruncate(r0, 0xcf01) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) mincore(&(0x7f0000000000/0x800000)=nil, 0x800000, &(0x7f0000000080)=""/152) 03:47:31 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00'}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'batadv0\x00', 0x200}) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x108, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) close(r1) 03:47:31 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000040)) 03:47:31 executing program 5: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(r0, &(0x7f0000006200)={0x2020}, 0x2020) 03:47:31 executing program 3: chdir(0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) ftruncate(r0, 0xcf01) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) mincore(&(0x7f0000000000/0x800000)=nil, 0x800000, &(0x7f0000000080)=""/152) 03:47:31 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000200)=0x1c, 0x4) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4$unix(r0, 0x0, 0x0, 0x0) 03:47:31 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00'}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'batadv0\x00', 0x200}) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x108, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) close(r1) 03:47:31 executing program 2: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa8094, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x2400067e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0x53) 03:47:31 executing program 5: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(r0, &(0x7f0000006200)={0x2020}, 0x2020) 03:47:31 executing program 3: chdir(0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) ftruncate(r0, 0xcf01) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) mincore(&(0x7f0000000000/0x800000)=nil, 0x800000, &(0x7f0000000080)=""/152) 03:47:31 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000040)) 03:47:31 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00'}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'batadv0\x00', 0x200}) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x108, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) close(r1) 03:47:31 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000200)=0x1c, 0x4) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4$unix(r0, 0x0, 0x0, 0x0) 03:47:31 executing program 5: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(r0, &(0x7f0000006200)={0x2020}, 0x2020) 03:47:31 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000040)) 03:47:31 executing program 3: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa8094, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x2400067e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0x53) 03:47:31 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000200)=0x1c, 0x4) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4$unix(r0, 0x0, 0x0, 0x0) 03:47:31 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00'}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'batadv0\x00', 0x200}) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x108, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) close(r1) 03:47:31 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000200)=0x1c, 0x4) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4$unix(r0, 0x0, 0x0, 0x0) 03:47:32 executing program 2: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa8094, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x2400067e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0x53) 03:47:32 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000040)) 03:47:32 executing program 3: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa8094, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x2400067e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0x53) 03:47:32 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) sendmmsg$inet(r1, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) close(r0) 03:47:32 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000200)=0x1c, 0x4) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4$unix(r0, 0x0, 0x0, 0x0) 03:47:32 executing program 0: ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x3, 0x800, "ed1e5400000000007f0000000000090700000500"}) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x3000003, 0x200000006c832, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800002, 0x2) syz_open_dev$evdev(&(0x7f0000000000), 0x200, 0x286400) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xe, 0x5ee}, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x0, 0x6, 0x0, 0x3, 0x6, 0x3, 0x5, 0xfffffffc, 0x100}, 0x0) r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000500)=0x9) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, 0x100}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) mkdir(0x0, 0x0) r2 = gettid() sched_setattr(r2, &(0x7f0000000100)={0x38, 0x0, 0x4e, 0x1ff, 0x7, 0x288, 0x9, 0x4, 0x6, 0x7}, 0x0) process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) sched_setattr(r2, &(0x7f00000000c0)={0x38, 0x6, 0x1, 0x1, 0x2, 0x7fff, 0x9, 0x9, 0x8, 0xea4}, 0x0) r3 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) 03:47:32 executing program 3: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa8094, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x2400067e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0x53) 03:47:32 executing program 4: perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) sched_setscheduler(0x0, 0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001140)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) [ 924.992110] kauditd_printk_skb: 3453 callbacks suppressed [ 924.992123] audit: type=1800 audit(1662090452.451:33448): pid=9409 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 03:47:32 executing program 0: ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x3, 0x800, "ed1e5400000000007f0000000000090700000500"}) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x3000003, 0x200000006c832, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800002, 0x2) syz_open_dev$evdev(&(0x7f0000000000), 0x200, 0x286400) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xe, 0x5ee}, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x0, 0x6, 0x0, 0x3, 0x6, 0x3, 0x5, 0xfffffffc, 0x100}, 0x0) r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000500)=0x9) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, 0x100}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) mkdir(0x0, 0x0) r2 = gettid() sched_setattr(r2, &(0x7f0000000100)={0x38, 0x0, 0x4e, 0x1ff, 0x7, 0x288, 0x9, 0x4, 0x6, 0x7}, 0x0) process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) sched_setattr(r2, &(0x7f00000000c0)={0x38, 0x6, 0x1, 0x1, 0x2, 0x7fff, 0x9, 0x9, 0x8, 0xea4}, 0x0) r3 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) 03:47:32 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000200)=0x1c, 0x4) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4$unix(r0, 0x0, 0x0, 0x0) 03:47:32 executing program 3: ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x3, 0x800, "ed1e5400000000007f0000000000090700000500"}) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x3000003, 0x200000006c832, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800002, 0x2) syz_open_dev$evdev(&(0x7f0000000000), 0x200, 0x286400) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xe, 0x5ee}, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x0, 0x6, 0x0, 0x3, 0x6, 0x3, 0x5, 0xfffffffc, 0x100}, 0x0) r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000500)=0x9) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, 0x100}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) mkdir(0x0, 0x0) r2 = gettid() sched_setattr(r2, &(0x7f0000000100)={0x38, 0x0, 0x4e, 0x1ff, 0x7, 0x288, 0x9, 0x4, 0x6, 0x7}, 0x0) process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) sched_setattr(r2, &(0x7f00000000c0)={0x38, 0x6, 0x1, 0x1, 0x2, 0x7fff, 0x9, 0x9, 0x8, 0xea4}, 0x0) r3 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) 03:47:32 executing program 2: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa8094, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x2400067e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0x53) 03:47:32 executing program 0: ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x3, 0x800, "ed1e5400000000007f0000000000090700000500"}) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x3000003, 0x200000006c832, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800002, 0x2) syz_open_dev$evdev(&(0x7f0000000000), 0x200, 0x286400) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xe, 0x5ee}, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x0, 0x6, 0x0, 0x3, 0x6, 0x3, 0x5, 0xfffffffc, 0x100}, 0x0) r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000500)=0x9) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, 0x100}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) mkdir(0x0, 0x0) r2 = gettid() sched_setattr(r2, &(0x7f0000000100)={0x38, 0x0, 0x4e, 0x1ff, 0x7, 0x288, 0x9, 0x4, 0x6, 0x7}, 0x0) process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) sched_setattr(r2, &(0x7f00000000c0)={0x38, 0x6, 0x1, 0x1, 0x2, 0x7fff, 0x9, 0x9, 0x8, 0xea4}, 0x0) r3 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) [ 925.205969] audit: type=1800 audit(1662090452.661:33449): pid=9418 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="SYSV00000000" dev="hugetlbfs" ino=32769 res=0 03:47:32 executing program 4: perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) sched_setscheduler(0x0, 0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001140)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02c8695e5a7f24df41dc10d1e8bf076d83923dd29c034055b67dafe6c8dc3d5d78c084a1f7e655ce34e4d5b318e2ec0e0700897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f93781965f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fbce841f8a97be6148ba532e6ea09c346dfebd31a08b32808b80200000000009dd27080e81113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a3462fd50117b89a9ab359b4eea0c6435767d42b4e54861d0227dbfd2ed8576a3f7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0180aabc18cae2ed4b4390af9a9ceafd07e500b0000002cab154ad029a119ca3c972780870014601c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f4b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a2a71bc85018e5ff2c910496f18afc9ffc2cc788bee1b47683db01a469398605211bbae3e2ed0a5483c0000bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcdcc22ee17476d738992533ac2a9f5a699593f084419cae0b4183fb01c73f99857399537f5dc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d380578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a08707671315c302fae2faffd4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebce6adcda2130f5011e48455b588b90dfae158b94f50adab988dd8e12baf5cc9398c88607a08009c2977aab37d9a44cfc1c7b4000000000000fa47762f6c5bbc4b11e7d7262a1457c39495c826b956ba859ac8e3c177b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836ab26c169482008ef06854797f2000000002d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf29f517d90bdc01e73835d5a387a9e90d767671911d9e7b2dcf414c99d4894ee7f8249dc1e3428d2129369ee1b85afa1a5be5f6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1c8bc15038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b20428d6474a0a91ee90b8de802c6b538622e6bbcb8f786b415263c401e64ed69a2f75409000000000000001d695c4559b82cabac3cccadc1e1c19af4e03020abf5ff0433d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a4d6d00587b603306a5af8d867d80a07f10d82eafb03062e95196d5e3b854b1c8c768c001496fa99ce5b5040be959096ea948cfa8e7194123e918914a71ad5a8539fb956dbc60f7d9719b55b3abb6bba3d113a680a8d46fe074c83fbe378a3889e8145b2eaceab05ef932c6e4f8ef0ed0d818a7b76d8380b1680000000049563cfee3a7f0fc10bfa32c418cef875fb49e299d177a1bcd1e309b921be763e9280bc586e79a5dd8076c248e7d6e97b3ce267dd4e27b6ef206660090bb216447d0f69351306b80bef8bc4cef378f97ca33fccf363361dcdba113154705341896d10cc20009dd182453d0c9aec91a24079b21d52fb5516bf0c28ef37aa76442f6083dc99cd61afaf6be45d7b00d3639f2f10ac2d5c759c3e5468f5874c24411d415b6b085fb73a2c7c3852e0e658ffeb4e863428a792bee94f6cd895424360e0464f9d7ea425f2fa6aac029d15af607ad83532ff181c985f54b39370c06e63055b4d6a36fa98a44e379210971f8a33e5c84d2bccf977c3e88538f406b598307c99113cd919d156bb496b002d645a5013f88a2ca6fd1f9320cfe7fc8e9f7f15f02e177ce23f43a154b42e26f037e8a01377cbd3f509e6e540c9ba9c2a589ac5d8ad67a65e9cfd61aa17f96471214dd68a44c576dc24452eaa9d819e2b04bdd1c5faae549a216d6156cc7a54be90dbd24f0434723eabcb1e6b9463041164feced93fba98d611aaea9ec2cd8cabbfa3705158803220f021e3de721e9d47c85ed0bd8424c3cd5242e1dbd859993e277d05b00bca7af687bbed847faf6446ff9f88af43d7b7efd790ad7fc2d71f99959699cc683ae5325874dc34b5939e3822e0943d559e15996632e9f52c323210e68bcbd2876d2d42efb884cc7ef1f237d86be76050000000000fd35d5f93eef4c7c6bf021e743d28aba637c99745b038df9162de873d6cebd8a9fcb26a5e696a6167d07f351243e51ce74b1bd1be55d117a21d7e3924bee0eef4ce8a100d5da4da83f05efa0c09e9884fe68854b4f3c7ce1a38bbb137220f2a806b406bcbab259c3ae00000000000000246540fdea0d76b175a9b61f3de6b3687655371a659bf109cc0a3cc02203acd28ac2948c717a9d9ebc974d3a6b1129ffdde7c88fae329673ec4b04c2c0998653c6f8b6d060b4c10859decc5bf28b524b5f7a722a44b401e682e0ade19cf969fc419fd04f6226fac607c8c2bde0cb9c9fc29e83ad999100a463f2cdcc746df5d40b46626604898fd9871fb2cc447bb70e73c493039d8d3176dcd7e0b5c936ca4407983ddce35102458bdc7480b1ea"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="b9fffe006044238cb89e14f088a81bffffff00004000632977fbac141431e934a0a662079f4b4d2f2ce5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) 03:47:32 executing program 3: ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x3, 0x800, "ed1e5400000000007f0000000000090700000500"}) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x3000003, 0x200000006c832, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800002, 0x2) syz_open_dev$evdev(&(0x7f0000000000), 0x200, 0x286400) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xe, 0x5ee}, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x0, 0x6, 0x0, 0x3, 0x6, 0x3, 0x5, 0xfffffffc, 0x100}, 0x0) r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000500)=0x9) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, 0x100}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) mkdir(0x0, 0x0) r2 = gettid() sched_setattr(r2, &(0x7f0000000100)={0x38, 0x0, 0x4e, 0x1ff, 0x7, 0x288, 0x9, 0x4, 0x6, 0x7}, 0x0) process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) sched_setattr(r2, &(0x7f00000000c0)={0x38, 0x6, 0x1, 0x1, 0x2, 0x7fff, 0x9, 0x9, 0x8, 0xea4}, 0x0) r3 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) [ 925.358601] audit: type=1800 audit(1662090452.761:33450): pid=9427 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=1572894 res=0 [ 925.507898] audit: type=1800 audit(1662090452.851:33451): pid=9435 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=1605663 res=0 03:47:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x6, {{0x2, 0x0, @multicast1}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 03:47:33 executing program 0: ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x3, 0x800, "ed1e5400000000007f0000000000090700000500"}) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x3000003, 0x200000006c832, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800002, 0x2) syz_open_dev$evdev(&(0x7f0000000000), 0x200, 0x286400) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xe, 0x5ee}, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x0, 0x6, 0x0, 0x3, 0x6, 0x3, 0x5, 0xfffffffc, 0x100}, 0x0) r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000500)=0x9) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, 0x100}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) mkdir(0x0, 0x0) r2 = gettid() sched_setattr(r2, &(0x7f0000000100)={0x38, 0x0, 0x4e, 0x1ff, 0x7, 0x288, 0x9, 0x4, 0x6, 0x7}, 0x0) process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) sched_setattr(r2, &(0x7f00000000c0)={0x38, 0x6, 0x1, 0x1, 0x2, 0x7fff, 0x9, 0x9, 0x8, 0xea4}, 0x0) r3 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) 03:47:33 executing program 3: ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x3, 0x800, "ed1e5400000000007f0000000000090700000500"}) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x3000003, 0x200000006c832, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800002, 0x2) syz_open_dev$evdev(&(0x7f0000000000), 0x200, 0x286400) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xe, 0x5ee}, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x0, 0x6, 0x0, 0x3, 0x6, 0x3, 0x5, 0xfffffffc, 0x100}, 0x0) r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000500)=0x9) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, 0x100}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) mkdir(0x0, 0x0) r2 = gettid() sched_setattr(r2, &(0x7f0000000100)={0x38, 0x0, 0x4e, 0x1ff, 0x7, 0x288, 0x9, 0x4, 0x6, 0x7}, 0x0) process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) sched_setattr(r2, &(0x7f00000000c0)={0x38, 0x6, 0x1, 0x1, 0x2, 0x7fff, 0x9, 0x9, 0x8, 0xea4}, 0x0) r3 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) 03:47:33 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000640), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000fec000/0x14000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r1 = syz_open_dev$sndpcmc(&(0x7f0000000640), 0x0, 0x0) mmap$snddsp(&(0x7f0000ffd000/0x3000)=nil, 0x3002, 0x0, 0x11, r1, 0x0) [ 925.679443] audit: type=1800 audit(1662090452.881:33452): pid=9436 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="SYSV00000000" dev="hugetlbfs" ino=65538 res=0 03:47:33 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000640), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000fec000/0x14000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r1 = syz_open_dev$sndpcmc(&(0x7f0000000640), 0x0, 0x0) mmap$snddsp(&(0x7f0000ffd000/0x3000)=nil, 0x3002, 0x0, 0x11, r1, 0x0) 03:47:33 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000640), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000fec000/0x14000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r1 = syz_open_dev$sndpcmc(&(0x7f0000000640), 0x0, 0x0) mmap$snddsp(&(0x7f0000ffd000/0x3000)=nil, 0x3002, 0x0, 0x11, r1, 0x0) 03:47:33 executing program 2: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r1) close(r0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 03:47:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x6, {{0x2, 0x0, @multicast1}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 03:47:33 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000900)={{}, 'syz0\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 925.905218] audit: type=1800 audit(1662090453.301:33453): pid=9449 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="SYSV00000000" dev="hugetlbfs" ino=98307 res=0 03:47:33 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/219, 0xdb) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x69}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0x80045300, &(0x7f00000024c0)) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue1\x00'}) tkill(r0, 0x7) [ 926.120290] audit: type=1800 audit(1662090453.311:33454): pid=9450 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=1638432 res=0 [ 926.152169] input: syz0 as /devices/virtual/input/input14 03:47:33 executing program 4: perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) sched_setscheduler(0x0, 0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001140)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02c8695e5a7f24df41dc10d1e8bf076d83923dd29c034055b67dafe6c8dc3d5d78c084a1f7e655ce34e4d5b318e2ec0e0700897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f93781965f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fbce841f8a97be6148ba532e6ea09c346dfebd31a08b32808b80200000000009dd27080e81113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a3462fd50117b89a9ab359b4eea0c6435767d42b4e54861d0227dbfd2ed8576a3f7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0180aabc18cae2ed4b4390af9a9ceafd07e500b0000002cab154ad029a119ca3c972780870014601c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f4b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a2a71bc85018e5ff2c910496f18afc9ffc2cc788bee1b47683db01a469398605211bbae3e2ed0a5483c0000bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcdcc22ee17476d738992533ac2a9f5a699593f084419cae0b4183fb01c73f99857399537f5dc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d380578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a08707671315c302fae2faffd4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebce6adcda2130f5011e48455b588b90dfae158b94f50adab988dd8e12baf5cc9398c88607a08009c2977aab37d9a44cfc1c7b4000000000000fa47762f6c5bbc4b11e7d7262a1457c39495c826b956ba859ac8e3c177b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836ab26c169482008ef06854797f2000000002d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf29f517d90bdc01e73835d5a387a9e90d767671911d9e7b2dcf414c99d4894ee7f8249dc1e3428d2129369ee1b85afa1a5be5f6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1c8bc15038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b20428d6474a0a91ee90b8de802c6b538622e6bbcb8f786b415263c401e64ed69a2f75409000000000000001d695c4559b82cabac3cccadc1e1c19af4e03020abf5ff0433d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a4d6d00587b603306a5af8d867d80a07f10d82eafb03062e95196d5e3b854b1c8c768c001496fa99ce5b5040be959096ea948cfa8e7194123e918914a71ad5a8539fb956dbc60f7d9719b55b3abb6bba3d113a680a8d46fe074c83fbe378a3889e8145b2eaceab05ef932c6e4f8ef0ed0d818a7b76d8380b1680000000049563cfee3a7f0fc10bfa32c418cef875fb49e299d177a1bcd1e309b921be763e9280bc586e79a5dd8076c248e7d6e97b3ce267dd4e27b6ef206660090bb216447d0f69351306b80bef8bc4cef378f97ca33fccf363361dcdba113154705341896d10cc20009dd182453d0c9aec91a24079b21d52fb5516bf0c28ef37aa76442f6083dc99cd61afaf6be45d7b00d3639f2f10ac2d5c759c3e5468f5874c24411d415b6b085fb73a2c7c3852e0e658ffeb4e863428a792bee94f6cd895424360e0464f9d7ea425f2fa6aac029d15af607ad83532ff181c985f54b39370c06e63055b4d6a36fa98a44e379210971f8a33e5c84d2bccf977c3e88538f406b598307c99113cd919d156bb496b002d645a5013f88a2ca6fd1f9320cfe7fc8e9f7f15f02e177ce23f43a154b42e26f037e8a01377cbd3f509e6e540c9ba9c2a589ac5d8ad67a65e9cfd61aa17f96471214dd68a44c576dc24452eaa9d819e2b04bdd1c5faae549a216d6156cc7a54be90dbd24f0434723eabcb1e6b9463041164feced93fba98d611aaea9ec2cd8cabbfa3705158803220f021e3de721e9d47c85ed0bd8424c3cd5242e1dbd859993e277d05b00bca7af687bbed847faf6446ff9f88af43d7b7efd790ad7fc2d71f99959699cc683ae5325874dc34b5939e3822e0943d559e15996632e9f52c323210e68bcbd2876d2d42efb884cc7ef1f237d86be76050000000000fd35d5f93eef4c7c6bf021e743d28aba637c99745b038df9162de873d6cebd8a9fcb26a5e696a6167d07f351243e51ce74b1bd1be55d117a21d7e3924bee0eef4ce8a100d5da4da83f05efa0c09e9884fe68854b4f3c7ce1a38bbb137220f2a806b406bcbab259c3ae00000000000000246540fdea0d76b175a9b61f3de6b3687655371a659bf109cc0a3cc02203acd28ac2948c717a9d9ebc974d3a6b1129ffdde7c88fae329673ec4b04c2c0998653c6f8b6d060b4c10859decc5bf28b524b5f7a722a44b401e682e0ade19cf969fc419fd04f6226fac607c8c2bde0cb9c9fc29e83ad999100a463f2cdcc746df5d40b46626604898fd9871fb2cc447bb70e73c493039d8d3176dcd7e0b5c936ca4407983ddce35102458bdc7480b1ea"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="b9fffe006044238cb89e14f088a81bffffff00004000632977fbac141431e934a0a662079f4b4d2f2ce5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) 03:47:33 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000640), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000fec000/0x14000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r1 = syz_open_dev$sndpcmc(&(0x7f0000000640), 0x0, 0x0) mmap$snddsp(&(0x7f0000ffd000/0x3000)=nil, 0x3002, 0x0, 0x11, r1, 0x0) 03:47:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x6, {{0x2, 0x0, @multicast1}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 03:47:33 executing program 2: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000700)=ANY=[@ANYBLOB="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"/2283], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)={&(0x7f00000003c0)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002a0, 0x160, 0x0, &(0x7f0000000380)="b9e403c6630d698cb8a00b04339c", 0x0, 0x7ec, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) 03:47:33 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000900)={{}, 'syz0\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 03:47:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x6, {{0x2, 0x0, @multicast1}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 03:47:33 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/219, 0xdb) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x69}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0x80045300, &(0x7f00000024c0)) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue1\x00'}) tkill(r0, 0x7) 03:47:33 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000900)={{}, 'syz0\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 926.418104] input: syz0 as /devices/virtual/input/input15 03:47:33 executing program 2: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000700)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4070000000000000480000000000e1ff95000000000000002ba7e1d30cb599e83f040000f300000000bd01212fb56f040026fbfefc41056bd8174b79ed317142fa9ea4158123751c5c652fbc1626cca2a2ad75806150ae0209e62f51ee988e6e06c8206ac6939fc404000000c788b277be1cb79b0a4dcf23d410f6accd3641110bec4e90a634199e07f8f6eb968f200e011ea665c45a3449abe802f5ab3e89cf6cfdffffffb8580218ce740068720000074e8b1715807ea0ca469e468eea3fd2f73902ebcfcf49822775985bf313405b367e81c700000040000000000000000000005335000000143ea70c2ab40c7cb70c943a6d60d7c4900282e147d08e0af4b29df814f5691db43a5c00000004000000000089faff01210cce39bf405f1e846c12423a164a33e680846f26ad03dd65873d9f87463ad6f7c2e8ee1a39244960b318778f2a047f6d5bc24fef5d7d6155102b1ced1e8019e63c850af895abba14f6fbd7fb5e2a431ab914040000000000010092c9f4609646b6c5c29647d2f950a959cf9938d6dfcb8ed2cbdc2ba9d580609e31c3fa90812a533ce206e7e57a79d6fce424c2200af6c7784a1975fa807de38a3a61e44a9ecab19bdfb15a32a4fd67ce446adb431d07db79240acaf091231b986e77d05d988d6efdffdf48dca02113a38300cabf2b5543ffc166955709009e000000000061629d1822f720ec23812770d72c700a44e113d17088fdd00600000f7889b8c7044f56ff030000000000006cd4970400cac6f45a6922ded2e29514af463f747c08f4010586903500000000000000000000be34cf652e28e700000000000000b24478a78a0f9d640dd782ac0cbc46903243d0d0f4bc7f253d0500000032daaf281c4abd39799dd3b9de450e64c33aac8ff7e7d1c94c4505a9839688b008c370494f6734b771546d9552d3bb2da0d000000000000000009125c97f0000f5e1671bc5eb7739daa7820a91cb0e732df2ae1d39c747e00a4fbfe8942fa859cd28bdaa1509309926c77fbcb15ec58b42b4cbaf5a6b649dd5f13cd776e6c7c4b5c4b0de20e033b378553ead4c8cc530b62c36364e6505992209bdbc6203da7a3797246a6adef071102f0aa2c40095ddd05176f5cb8bd99e1ba0f9568f3e3876bba7bf973334e7919a080000000000000004fb996ad919f7e9672ce107000000ad882f2aead166c94500be902ee7dabc768eb9ec13e434aae9df81ecaf5f744f22f2e45afe2c9e8632276cffe5f1fc215c0797d0244cf1ce269d10525745caaa3f77d1b80116cb9a384002421d898913c45a9ac091a0116f4693133138583da5e10b434697b0443b7b4ddfb3ace29e16e5a881336aad0974269a1025e2a9a135c045a17e9a61c3b064e679508af1aec2926627b43bba1229a7466bdca64f514b7911458da09fe8681916d408d753226a83ae2434ccd3fc508216aea86833030f569d61dc998620fcf4eeb92e7bc511df63c53b82514493b8f3c74f44ba184d40e87612024da1a1ebe316923865f037c01d71b5de81121046d84b18acb5cbea7eecad9b6dd46ed83515cd911e0e5f00019be25b5910a3193e90be231a05fd82e6003969c3f081ff1d0eb50a04d14644234828cbb5aaa0ece702abdd425fa25ae04a2315c89064df633700000000d9e5953ea67310993d01000000000000003ac753358791b1490273ca535e05b11d815237743a5b79ad45de2a3c91257f02c2f30f5513662809073710937ed0055b238f466e1442f8ec7a5b394228035039ceeb452dca75f9ff5332b4c4777a58a0aa9a821667c68549e9da89ad4218cea744b332ab232a09cf1ec375627074ce2d3d7619936768a84a1465fff4eedba55955434f132ab7b8840558b3f918d675a79907a72a8252cd3fbaea5d3006a03507838231a335ae759ed25534f2e90a7def4b3d4af7fd47ab1a701e4b7a7dfc1d12775ed0a31bc7b5855880aa767e68196c7aa5ac115724b6cb8fcebb67719eccd87b06b38566cf61ad2f307a79d2ce9801837bf0bd3af0271de700eef2795d28cb0017000000000000000000e052d93194121b774d21a0317d0346078400004652c769fd3d3e661a2fb511164f1502ab2ac4eb3f19c042163e0bdb88b82de384a8055e8b1e24294b0546cce481ff5618b7b9585dbb64d66debf219fa479abf22f3d64fe82e466ea6f27859946e72f80bb1c9cfcde57b79625e2979fe689a5a246cbbdf6ad488f43f46b2536f175f46dfb27d522946727024de0c59ca3305e66825715e5e4cd5b54c1b05c09f04337a76a30373baac3ecec91fd546eb7c32dbecb18a308a5ae2be94dfab28c2a51dc856df00000000000000000000dfa4c12254f041804f7f7074356789b1d4dd55f3e045a48241a4ce04d06acb2cf11eab759ba78da5da0f26126d4cf2c73e5f94030000000000000000000000c301985d603403592486204054be3fdda91f9e315886941928e5a8bc1a4ce69a98c0a8f7192f6ee93cc4124cf4e7610915efc08c834a44e1d685d6835a40b5bc615949cbcd98d0e68d7eef5d32d5fcc7923d7544fa492aa38717481c55e86dcd7816ad8940bd1995369d89ae6eadeb9117e8b94ab422c8d62fc9dfffeb13b4858875dccdbc89572231ef5d6df6a9c55f8df763c7c64da7cc017e1e3f5cd4cb9fe6d19b11d4d38239d318016e622b9683b7e46be64dc097982e23462392a0cd05afb2e060fd42ef00dfbd057311aab94f307d10c7a1af0d8e5a0fcb547475d13c0000000000000000f1cc97103d714d1af45790517c4a0f5c6a5024e3359e8d83e3f6edf9e2afb5ab59c7b2b45cfb0a3c1303a98e4ed531ac11cca1cd744b431de74c7cd6533adaa8ec749061b2959d53da626aa189781dc1be4d5c81aebc0cada819895b377d6cf0a7878ba99864ae84464744c605646caf2e06b13eba7ba10acf77d91b2297e9573abb0a4da534d735a223626402b308daf7835780fa6f4e410000000000fb00000000000000000000b14952139bd4bdbccc5e334c49584655c4fce8c5bb7c54664aef6d78429d358aa54b4b49926c4be9ee4659153d9f9f5d07cc4efdab2c5f4503148d0255d0b748366dafe042d78479c21d832e5431ed6d646d13e8e7230300920a5642bbed1dee9b46b6f02e572024ccf3c8edd82660e5d74c52be71d780c300"/2283], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)={&(0x7f00000003c0)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002a0, 0x160, 0x0, &(0x7f0000000380)="b9e403c6630d698cb8a00b04339c", 0x0, 0x7ec, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) 03:47:34 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000000), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdir=./bus,index=on']) umount2(&(0x7f0000000240)='./bus\x00', 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) mount$overlay(0x0, &(0x7f00000026c0)='./file1\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000080)=ANY=[]) 03:47:34 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000900)={{}, 'syz0\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 03:47:34 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000900)={{}, 'syz0\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 926.530697] input: syz0 as /devices/virtual/input/input16 [ 926.783340] input: syz0 as /devices/virtual/input/input17 [ 926.815694] input: syz0 as /devices/virtual/input/input18 03:47:34 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000900)={{}, 'syz0\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 03:47:34 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/219, 0xdb) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x69}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0x80045300, &(0x7f00000024c0)) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue1\x00'}) tkill(r0, 0x7) 03:47:34 executing program 4: perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) sched_setscheduler(0x0, 0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001140)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 03:47:34 executing program 2: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000700)=ANY=[@ANYBLOB="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"/2283], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)={&(0x7f00000003c0)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002a0, 0x160, 0x0, &(0x7f0000000380)="b9e403c6630d698cb8a00b04339c", 0x0, 0x7ec, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) 03:47:34 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000900)={{}, 'syz0\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 926.979134] input: syz0 as /devices/virtual/input/input19 03:47:34 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000100), 0x4) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) [ 927.078612] input: syz0 as /devices/virtual/input/input20 03:47:34 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000100), 0x4) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 03:47:34 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) perf_event_open(&(0x7f00000004c0)={0x4, 0x80, 0x0, 0x0, 0xbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x100000001}, 0x801c, 0xffffffff, 0xc7, 0x0, 0x9, 0xfffffffa, 0x3f, 0x0, 0x10001, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x7, 0xff, 0x4, 0x0, 0x0, 0xfffffffffffff348, 0x20830, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2000004, 0x0, @perf_bp={&(0x7f00000002c0), 0x1}, 0x416, 0x7fd, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xdc04}, 0x0, 0x4, 0xffffffffffffffff, 0x1) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x84, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x3e, 0x7, 0x3b, 0x6, 0x0, 0x1, 0x2c040, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_config_ext={0x1f, 0x3ff}, 0x10000, 0x0, 0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x8cd, 0x0, 0x10000}, 0x0, 0x6, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='\x8a\x00') write$cgroup_int(r3, &(0x7f0000000200), 0x34000) 03:47:34 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000100), 0x4) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 03:47:35 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000000), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdir=./bus,index=on']) umount2(&(0x7f0000000240)='./bus\x00', 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) mount$overlay(0x0, &(0x7f00000026c0)='./file1\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000080)=ANY=[]) 03:47:35 executing program 2: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000700)=ANY=[@ANYBLOB="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"/2283], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)={&(0x7f00000003c0)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002a0, 0x160, 0x0, &(0x7f0000000380)="b9e403c6630d698cb8a00b04339c", 0x0, 0x7ec, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) 03:47:35 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000100), 0x4) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 03:47:35 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/219, 0xdb) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x69}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0x80045300, &(0x7f00000024c0)) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue1\x00'}) tkill(r0, 0x7) 03:47:35 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x7fffffff) open(0x0, 0x0, 0x0) [ 927.736185] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 03:47:35 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000000), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdir=./bus,index=on']) umount2(&(0x7f0000000240)='./bus\x00', 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) mount$overlay(0x0, &(0x7f00000026c0)='./file1\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000080)=ANY=[]) [ 927.828517] audit: type=1800 audit(1662090455.291:33455): pid=9594 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=14178 res=0 03:47:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x80b, 0x0, 0x0, {0x0, 0x0, 0x2}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}]}]}, @IFLA_GROUP={0x8}]}, 0x38}}, 0x0) pipe(0x0) [ 927.942286] audit: type=1804 audit(1662090455.321:33456): pid=9594 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir1501891019/syzkaller.kZAUk1/63/file0" dev="sda1" ino=14178 res=1 03:47:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x80b, 0x0, 0x0, {0x0, 0x0, 0x2}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}]}]}, @IFLA_GROUP={0x8}]}, 0x38}}, 0x0) pipe(0x0) 03:47:35 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200), r1) sendmsg$IEEE802154_START_REQ(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x4c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_COORD_PAN_ID={0x6}, @IEEE802154_ATTR_BAT_EXT={0x5}, @IEEE802154_ATTR_PAN_COORD={0x5}, @IEEE802154_ATTR_BCN_ORD={0x5}, @IEEE802154_ATTR_CHANNEL={0x5}, @IEEE802154_ATTR_SF_ORD={0x5}, @IEEE802154_ATTR_COORD_SHORT_ADDR={0x6}]}, 0x4c}}, 0x0) 03:47:35 executing program 0: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x158, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x8, 0x0, 0x2}, 0xc) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='htcp\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 03:47:35 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200), r1) sendmsg$IEEE802154_START_REQ(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x4c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_COORD_PAN_ID={0x6}, @IEEE802154_ATTR_BAT_EXT={0x5}, @IEEE802154_ATTR_PAN_COORD={0x5}, @IEEE802154_ATTR_BCN_ORD={0x5}, @IEEE802154_ATTR_CHANNEL={0x5}, @IEEE802154_ATTR_SF_ORD={0x5}, @IEEE802154_ATTR_COORD_SHORT_ADDR={0x6}]}, 0x4c}}, 0x0) 03:47:35 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200), r1) sendmsg$IEEE802154_START_REQ(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x4c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_COORD_PAN_ID={0x6}, @IEEE802154_ATTR_BAT_EXT={0x5}, @IEEE802154_ATTR_PAN_COORD={0x5}, @IEEE802154_ATTR_BCN_ORD={0x5}, @IEEE802154_ATTR_CHANNEL={0x5}, @IEEE802154_ATTR_SF_ORD={0x5}, @IEEE802154_ATTR_COORD_SHORT_ADDR={0x6}]}, 0x4c}}, 0x0) [ 929.013945] overlayfs: cleanup of 'file1/work' failed (-13) [ 929.021454] overlayfs: failed to create directory ./file1/work (errno: 17); mounting read-only [ 929.055765] overlayfs: cleanup of 'file1/work' failed (-13) [ 929.061636] overlayfs: failed to create directory ./file1/work (errno: 17); mounting read-only 03:47:36 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000000), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdir=./bus,index=on']) umount2(&(0x7f0000000240)='./bus\x00', 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) mount$overlay(0x0, &(0x7f00000026c0)='./file1\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000080)=ANY=[]) 03:47:36 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200), r1) sendmsg$IEEE802154_START_REQ(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x4c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_COORD_PAN_ID={0x6}, @IEEE802154_ATTR_BAT_EXT={0x5}, @IEEE802154_ATTR_PAN_COORD={0x5}, @IEEE802154_ATTR_BCN_ORD={0x5}, @IEEE802154_ATTR_CHANNEL={0x5}, @IEEE802154_ATTR_SF_ORD={0x5}, @IEEE802154_ATTR_COORD_SHORT_ADDR={0x6}]}, 0x4c}}, 0x0) 03:47:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x80b, 0x0, 0x0, {0x0, 0x0, 0x2}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}]}]}, @IFLA_GROUP={0x8}]}, 0x38}}, 0x0) pipe(0x0) 03:47:36 executing program 5: r0 = memfd_create(&(0x7f0000000380)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) write(r0, &(0x7f0000000080)="7b8467ea72c60fb5784b588b4715631b2f922c0d603d495cd51581befb8b25c20d728e1e", 0x24) sendfile(r0, r0, &(0x7f00000001c0), 0x10001) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x11, r0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)) 03:47:36 executing program 0: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x158, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x8, 0x0, 0x2}, 0xc) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='htcp\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 03:47:37 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000000), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdir=./bus,index=on']) umount2(&(0x7f0000000240)='./bus\x00', 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) mount$overlay(0x0, &(0x7f00000026c0)='./file1\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000080)=ANY=[]) 03:47:37 executing program 2: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x158, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x8, 0x0, 0x2}, 0xc) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='htcp\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 03:47:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x80b, 0x0, 0x0, {0x0, 0x0, 0x2}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}]}]}, @IFLA_GROUP={0x8}]}, 0x38}}, 0x0) pipe(0x0) 03:47:37 executing program 5: r0 = memfd_create(&(0x7f0000000380)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) write(r0, &(0x7f0000000080)="7b8467ea72c60fb5784b588b4715631b2f922c0d603d495cd51581befb8b25c20d728e1e", 0x24) sendfile(r0, r0, &(0x7f00000001c0), 0x10001) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x11, r0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)) 03:47:37 executing program 3: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x158, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x8, 0x0, 0x2}, 0xc) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='htcp\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 03:47:37 executing program 0: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x158, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x8, 0x0, 0x2}, 0xc) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='htcp\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 03:47:37 executing program 5: r0 = memfd_create(&(0x7f0000000380)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) write(r0, &(0x7f0000000080)="7b8467ea72c60fb5784b588b4715631b2f922c0d603d495cd51581befb8b25c20d728e1e", 0x24) sendfile(r0, r0, &(0x7f00000001c0), 0x10001) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x11, r0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)) [ 930.289023] overlayfs: cleanup of 'file1/work' failed (-13) [ 930.390546] overlayfs: failed to create directory ./file1/work (errno: 17); mounting read-only [ 930.676749] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 03:47:38 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000000), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdir=./bus,index=on']) umount2(&(0x7f0000000240)='./bus\x00', 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) mount$overlay(0x0, &(0x7f00000026c0)='./file1\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000080)=ANY=[]) 03:47:38 executing program 2: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x158, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x8, 0x0, 0x2}, 0xc) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='htcp\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 03:47:38 executing program 5: r0 = memfd_create(&(0x7f0000000380)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) write(r0, &(0x7f0000000080)="7b8467ea72c60fb5784b588b4715631b2f922c0d603d495cd51581befb8b25c20d728e1e", 0x24) sendfile(r0, r0, &(0x7f00000001c0), 0x10001) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x11, r0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)) 03:47:38 executing program 3: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x158, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x8, 0x0, 0x2}, 0xc) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='htcp\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 03:47:38 executing program 0: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x158, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x8, 0x0, 0x2}, 0xc) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='htcp\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 03:47:38 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000000), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdir=./bus,index=on']) umount2(&(0x7f0000000240)='./bus\x00', 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) mount$overlay(0x0, &(0x7f00000026c0)='./file1\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000080)=ANY=[]) 03:47:38 executing program 5: r0 = inotify_init() ioctl$PPPIOCSDEBUG(r0, 0x40047440, 0x0) 03:47:38 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x10, 0x2, 0x0) write(r3, &(0x7f0000000100)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r3, &(0x7f0000003cc0)=[{{&(0x7f0000003e80)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000080)=[{&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f00000006c0)=""/228, 0xe4}, {&(0x7f00000008c0)=""/193, 0xc1}], 0x3}, 0x8}, {{&(0x7f0000000340)=@ieee802154={0x24, @short}, 0x80, &(0x7f00000003c0)=[{&(0x7f00000005c0)=""/98, 0x62}, {&(0x7f00000009c0)=""/157, 0x9d}], 0x2, &(0x7f0000000640)=""/4, 0x4}, 0x8}, {{&(0x7f0000000a80)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000b00)=""/130, 0x82}, {&(0x7f0000000bc0)=""/237, 0xed}, {&(0x7f0000000d40)=""/227, 0xe3}], 0x3}, 0x4}, {{&(0x7f0000000e40)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000000f00)=[{&(0x7f0000000ec0)=""/49, 0x31}], 0x1}, 0x80000000}, {{&(0x7f0000000f40)=@xdp, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000fc0)=""/220, 0xdc}], 0x1, &(0x7f0000001100)=""/28, 0x1c}, 0x100000}, {{&(0x7f0000001140)=@ieee802154, 0x80, &(0x7f0000001400)=[{&(0x7f0000002740)=""/250, 0xfa}], 0x1, &(0x7f0000002840)=""/67, 0x43}, 0x8}, {{&(0x7f00000028c0)=@ieee802154={0x24, @long}, 0x80, &(0x7f0000003c40)=[{&(0x7f0000002940)=""/172, 0xac}, {&(0x7f0000001440)=""/25, 0x19}, {&(0x7f0000002a00)=""/4096, 0x1000}, {&(0x7f0000003a40)=""/232, 0xe8}, {&(0x7f0000003b40)=""/246, 0xf6}], 0x5}, 0xe000}], 0x7, 0x0, &(0x7f00000001c0)={0x0, 0x3938700}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x9) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x2) recvmmsg(r3, &(0x7f0000005580)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000400)=""/141, 0x8d}, {&(0x7f00000000c0)=""/5, 0x5}, {&(0x7f00000004c0)=""/204, 0xcc}, {0x0}, {&(0x7f0000005900)=""/262, 0x106}, {&(0x7f0000000800)=""/6, 0x6}], 0x6, &(0x7f00000008c0)}, 0x7e073bf1}, {{&(0x7f0000000cc0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0, 0x0, &(0x7f00000011c0)=""/27, 0x1b}}, {{&(0x7f0000001200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000015c0)=[{&(0x7f0000001280)=""/117, 0x75}, {&(0x7f0000001300)=""/230, 0xe6}, {&(0x7f0000001400)}, {&(0x7f0000000680)=""/17, 0x11}, {&(0x7f0000001480)=""/43, 0x2b}, {&(0x7f00000014c0)=""/194, 0xc2}], 0x6, &(0x7f0000001640)=""/238, 0xee}, 0x7}, {{0x0, 0x0, &(0x7f0000005080)}, 0x8}, {{&(0x7f0000005100)=@can, 0x80, &(0x7f00000054c0)=[{&(0x7f0000005180)=""/12, 0xc}, {&(0x7f00000051c0)=""/9, 0x9}, {&(0x7f0000005200)=""/65, 0x41}, {&(0x7f0000005280)=""/126, 0x7e}, {&(0x7f0000005300)=""/225, 0xe1}, {&(0x7f0000005400)=""/153, 0x99}], 0x6, &(0x7f0000005540)=""/36, 0x24}, 0x4}], 0x5, 0x40010002, &(0x7f00000057c0)) sched_setscheduler(0x0, 0x6, &(0x7f0000000280)=0x9) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) [ 931.904911] audit: type=1804 audit(1662090459.151:33457): pid=9711 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir1501891019/syzkaller.kZAUk1/69/bus" dev="sda1" ino=14052 res=1 03:47:39 executing program 3: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x158, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x8, 0x0, 0x2}, 0xc) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='htcp\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 03:47:39 executing program 2: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x158, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x8, 0x0, 0x2}, 0xc) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='htcp\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) [ 932.148595] audit: type=1800 audit(1662090459.151:33458): pid=9711 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14052 res=0 03:47:39 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x3, 0xfffffffffffffffe, &(0x7f0000000180)) 03:47:39 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x3, 0xfffffffffffffffe, &(0x7f0000000180)) [ 932.303548] overlayfs: cleanup of 'file1/work' failed (-13) [ 932.310942] overlayfs: failed to create directory ./file1/work (errno: 17); mounting read-only 03:47:39 executing program 5: perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0xffffffffffffffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @private, 0x0, 0x10002, 'sh\x00'}, 0x2c) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x5, 0x41, 0x29, 0x8, 0x0, 0x2, 0x60008, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff, 0x1, @perf_bp={&(0x7f0000000240), 0x2}, 0x100, 0x6, 0x6, 0x6, 0xda05, 0x8000, 0x5, 0x0, 0x9, 0x0, 0x1}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x3) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x6f, 0x90, 0x0, 0x84, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x7, 0x2}, 0x40010, 0x4, 0x0, 0x1, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffaf3f, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x5437, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000200)='nfs\x00', 0x0, &(0x7f0000000000)) socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in=@multicast1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}, 0xa0}}, 0x0) 03:47:39 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x3, 0xfffffffffffffffe, &(0x7f0000000180)) 03:47:40 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x3, 0xfffffffffffffffe, &(0x7f0000000180)) 03:47:40 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x10000, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000180), &(0x7f00000000c0)={'U-', 0xfff}, 0x16, 0x2) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000004a80)) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) wait4(0x0, &(0x7f0000001f00), 0x80000000, &(0x7f0000003380)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/246, 0xf6}], 0x1, &(0x7f0000121000)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, 0x0) syz_open_procfs(r3, &(0x7f0000000040)='net/udplite\x00') r4 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) sendto$inet6(r2, &(0x7f0000003440)="c4ea2f81e01dfcc3157e5f52257e5381cc6b7e79bf1a9671dda531cf7d2e4c3916b535c1d454cb7de2be4778d4c786a1c5c1b4d682bef21c1fab6f2ace91bd088b811eb5b98f2f56ef1457636f64b8d6971e135b34f7024792e4d4e12ca26b18811bca6d030ae836e0e93433b2b4ffcd59e068738915e18ef38592b762f347fc18ca5075b7695a", 0x87, 0x0, &(0x7f0000003500)={0xa, 0x4e20, 0x400, @mcast1, 0x5}, 0x1c) connect$llc(r4, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9, 0x8, 0x7}, 0x10) gettid() wait4(r1, &(0x7f0000000080), 0x20000000, &(0x7f00000002c0)) sendmmsg(r4, &(0x7f0000001380), 0x40003ad, 0x2000000) [ 932.637953] ieee802154 phy0 wpan0: encryption failed: -22 [ 932.643569] ieee802154 phy1 wpan1: encryption failed: -22 03:47:40 executing program 5: perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0xffffffffffffffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @private, 0x0, 0x10002, 'sh\x00'}, 0x2c) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x5, 0x41, 0x29, 0x8, 0x0, 0x2, 0x60008, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff, 0x1, @perf_bp={&(0x7f0000000240), 0x2}, 0x100, 0x6, 0x6, 0x6, 0xda05, 0x8000, 0x5, 0x0, 0x9, 0x0, 0x1}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x3) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x6f, 0x90, 0x0, 0x84, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x7, 0x2}, 0x40010, 0x4, 0x0, 0x1, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffaf3f, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x5437, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000200)='nfs\x00', 0x0, &(0x7f0000000000)) socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in=@multicast1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}, 0xa0}}, 0x0) [ 932.723945] overlayfs: cleanup of 'file1/work' failed (-13) [ 932.730138] overlayfs: failed to create directory ./file1/work (errno: 17); mounting read-only [ 932.848060] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:47:40 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$udf(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000540)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010300)="0100030012000100cbf1f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1643092d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="00000000000000000100000000000000000000000000000000000000000000000600030061000100fd10e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e740000000001020000", 0x34, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e0102040500000000010000002000020038010000a0000000e0070000000000000000000000000000000000000500030033000100cd0af00162000000050000000100000000", 0x79, 0xc3a0}, {&(0x7f0000000140)="02000300fe0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}], 0x0, &(0x7f0000013500)) 03:47:40 executing program 5: perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0xffffffffffffffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @private, 0x0, 0x10002, 'sh\x00'}, 0x2c) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x5, 0x41, 0x29, 0x8, 0x0, 0x2, 0x60008, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff, 0x1, @perf_bp={&(0x7f0000000240), 0x2}, 0x100, 0x6, 0x6, 0x6, 0xda05, 0x8000, 0x5, 0x0, 0x9, 0x0, 0x1}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x3) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x6f, 0x90, 0x0, 0x84, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x7, 0x2}, 0x40010, 0x4, 0x0, 0x1, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffaf3f, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x5437, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000200)='nfs\x00', 0x0, &(0x7f0000000000)) socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in=@multicast1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}, 0xa0}}, 0x0) 03:47:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x17, 0x8, 0x7, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffe}, 0x48) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', 0x0, 0x8}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x88, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x104, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0xb}, 0x9801, 0x0, 0x0, 0x9, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x2100, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f0000000000)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4240, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x2) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'virt_wifi0\x00', 0x1000}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x5, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x90, 0x0, 0x0, 0x41000, 0x15, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x7, 0x1}, 0x8, 0x10, 0x0}, 0x80) close(r3) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x7, 0x3}, 0x4412, 0x3, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x10}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f000001aa00)={0x5, 0x4, &(0x7f0000000d80)=ANY=[@ANYBLOB="18000000eecf2892c71b547b3a613b6071ee4e140000d2ec40a5cc8447d3020000000000000027cfa6695e09a7c3003b3dbec6016189d1059a93a67364f7e23e00000091c5844b56eeed6a16650e63f4b44bea49c6b74da7fc931a0b34c7ca98d24f4554f0c1607f45ecca5a5bad34dabc7935897c49e2924f95652280988af6798241c915c16f6637e925ee9318cd8e7fb7de37e02f087171071d01b26ef777f9da5694f61d4271fa13703629bbb84b89ea028a477f4b4c6586355ba84528cd4f4aa117c6e33b0b89becf48b4bff4ddb21b65915c6a9417030000007cd07e1dd5f7f9b18b1fadab6320a35c89543c33684be64aafd4b6424d54f7f6486ede92da3c3fa02e713782b6601e1ca20dce3bff06633525d64a04293faf6d34a0b5fc9f40c6f7e9e2cfed801795016b99190803969abbcf74d1a515e594df4285bb342a4a40ad3e4cf039096a0ab21f1620e80c9708bdd8505bde07e9526cadbe77341f6020564e508a1f450666a99ff3940976ecd9650bd41400000000000015b9624760e9d3e64e998ea3a60a71ba05667c53f5c417b841fa2623698c5c709ebd5e135ba353a925f50c149f7da78f8f48dff24062740076d4c66bc6133e6f08ce78c7fb1e9035c1361531d86e96730364c343a70d68c6c6f92cb160a6025d9f22259699e234eceba4ee71386dfa3f7066fd42c5a0155f0e63fd8b040446189d9757d6f83ab8bdf4d6044397d020a4baf7e2558ba6807cd8a8a5ebb29a8d711811001d1c7c023c04e12295a48c4af342", @ANYRES16=r0], &(0x7f0000000480)='GPL\x00', 0x0, 0xff7, &(0x7f0000019940)=""/4087, 0x40f00, 0x14, '\x00', 0x0, 0x23, r2, 0x8, &(0x7f0000000640)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000680)={0x0, 0x8, 0x200, 0x94f}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f000001a9c0)}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1, 0x0, 0x0, &(0x7f0000000700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0xe, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000780)={0x1, 0x3}, 0x8, 0x10, &(0x7f00000007c0)={0x0, 0x7, 0x9, 0x6}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000880)=[r2, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a2, &(0x7f0000000080)) setsockopt$sock_attach_bpf(r1, 0x1, 0x2a, &(0x7f0000000c00), 0xf) 03:47:40 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x10000, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000180), &(0x7f00000000c0)={'U-', 0xfff}, 0x16, 0x2) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000004a80)) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) wait4(0x0, &(0x7f0000001f00), 0x80000000, &(0x7f0000003380)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/246, 0xf6}], 0x1, &(0x7f0000121000)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, 0x0) syz_open_procfs(r3, &(0x7f0000000040)='net/udplite\x00') r4 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) sendto$inet6(r2, &(0x7f0000003440)="c4ea2f81e01dfcc3157e5f52257e5381cc6b7e79bf1a9671dda531cf7d2e4c3916b535c1d454cb7de2be4778d4c786a1c5c1b4d682bef21c1fab6f2ace91bd088b811eb5b98f2f56ef1457636f64b8d6971e135b34f7024792e4d4e12ca26b18811bca6d030ae836e0e93433b2b4ffcd59e068738915e18ef38592b762f347fc18ca5075b7695a", 0x87, 0x0, &(0x7f0000003500)={0xa, 0x4e20, 0x400, @mcast1, 0x5}, 0x1c) connect$llc(r4, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9, 0x8, 0x7}, 0x10) gettid() wait4(r1, &(0x7f0000000080), 0x20000000, &(0x7f00000002c0)) sendmmsg(r4, &(0x7f0000001380), 0x40003ad, 0x2000000) 03:47:40 executing program 4: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x10000, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000180), &(0x7f00000000c0)={'U-', 0xfff}, 0x16, 0x2) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000004a80)) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) wait4(0x0, &(0x7f0000001f00), 0x80000000, &(0x7f0000003380)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/246, 0xf6}], 0x1, &(0x7f0000121000)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, 0x0) syz_open_procfs(r3, &(0x7f0000000040)='net/udplite\x00') r4 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) sendto$inet6(r2, &(0x7f0000003440)="c4ea2f81e01dfcc3157e5f52257e5381cc6b7e79bf1a9671dda531cf7d2e4c3916b535c1d454cb7de2be4778d4c786a1c5c1b4d682bef21c1fab6f2ace91bd088b811eb5b98f2f56ef1457636f64b8d6971e135b34f7024792e4d4e12ca26b18811bca6d030ae836e0e93433b2b4ffcd59e068738915e18ef38592b762f347fc18ca5075b7695a", 0x87, 0x0, &(0x7f0000003500)={0xa, 0x4e20, 0x400, @mcast1, 0x5}, 0x1c) connect$llc(r4, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9, 0x8, 0x7}, 0x10) gettid() wait4(r1, &(0x7f0000000080), 0x20000000, &(0x7f00000002c0)) sendmmsg(r4, &(0x7f0000001380), 0x40003ad, 0x2000000) 03:47:40 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x10000, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000180), &(0x7f00000000c0)={'U-', 0xfff}, 0x16, 0x2) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000004a80)) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) wait4(0x0, &(0x7f0000001f00), 0x80000000, &(0x7f0000003380)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/246, 0xf6}], 0x1, &(0x7f0000121000)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, 0x0) syz_open_procfs(r3, &(0x7f0000000040)='net/udplite\x00') r4 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) sendto$inet6(r2, &(0x7f0000003440)="c4ea2f81e01dfcc3157e5f52257e5381cc6b7e79bf1a9671dda531cf7d2e4c3916b535c1d454cb7de2be4778d4c786a1c5c1b4d682bef21c1fab6f2ace91bd088b811eb5b98f2f56ef1457636f64b8d6971e135b34f7024792e4d4e12ca26b18811bca6d030ae836e0e93433b2b4ffcd59e068738915e18ef38592b762f347fc18ca5075b7695a", 0x87, 0x0, &(0x7f0000003500)={0xa, 0x4e20, 0x400, @mcast1, 0x5}, 0x1c) connect$llc(r4, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9, 0x8, 0x7}, 0x10) gettid() wait4(r1, &(0x7f0000000080), 0x20000000, &(0x7f00000002c0)) sendmmsg(r4, &(0x7f0000001380), 0x40003ad, 0x2000000) 03:47:40 executing program 5: perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0xffffffffffffffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @private, 0x0, 0x10002, 'sh\x00'}, 0x2c) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x5, 0x41, 0x29, 0x8, 0x0, 0x2, 0x60008, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff, 0x1, @perf_bp={&(0x7f0000000240), 0x2}, 0x100, 0x6, 0x6, 0x6, 0xda05, 0x8000, 0x5, 0x0, 0x9, 0x0, 0x1}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x3) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x6f, 0x90, 0x0, 0x84, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x7, 0x2}, 0x40010, 0x4, 0x0, 0x1, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffaf3f, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x5437, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000200)='nfs\x00', 0x0, &(0x7f0000000000)) socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in=@multicast1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}, 0xa0}}, 0x0) 03:47:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x17, 0x8, 0x7, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffe}, 0x48) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', 0x0, 0x8}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x88, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x104, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0xb}, 0x9801, 0x0, 0x0, 0x9, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x2100, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f0000000000)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4240, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x2) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'virt_wifi0\x00', 0x1000}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x5, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x90, 0x0, 0x0, 0x41000, 0x15, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x7, 0x1}, 0x8, 0x10, 0x0}, 0x80) close(r3) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x7, 0x3}, 0x4412, 0x3, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x10}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f000001aa00)={0x5, 0x4, &(0x7f0000000d80)=ANY=[@ANYBLOB="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", @ANYRES16=r0], &(0x7f0000000480)='GPL\x00', 0x0, 0xff7, &(0x7f0000019940)=""/4087, 0x40f00, 0x14, '\x00', 0x0, 0x23, r2, 0x8, &(0x7f0000000640)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000680)={0x0, 0x8, 0x200, 0x94f}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f000001a9c0)}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1, 0x0, 0x0, &(0x7f0000000700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0xe, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000780)={0x1, 0x3}, 0x8, 0x10, &(0x7f00000007c0)={0x0, 0x7, 0x9, 0x6}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000880)=[r2, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a2, &(0x7f0000000080)) setsockopt$sock_attach_bpf(r1, 0x1, 0x2a, &(0x7f0000000c00), 0xf) 03:47:40 executing program 2: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x10000, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000180), &(0x7f00000000c0)={'U-', 0xfff}, 0x16, 0x2) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000004a80)) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) wait4(0x0, &(0x7f0000001f00), 0x80000000, &(0x7f0000003380)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/246, 0xf6}], 0x1, &(0x7f0000121000)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, 0x0) syz_open_procfs(r3, &(0x7f0000000040)='net/udplite\x00') r4 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) sendto$inet6(r2, &(0x7f0000003440)="c4ea2f81e01dfcc3157e5f52257e5381cc6b7e79bf1a9671dda531cf7d2e4c3916b535c1d454cb7de2be4778d4c786a1c5c1b4d682bef21c1fab6f2ace91bd088b811eb5b98f2f56ef1457636f64b8d6971e135b34f7024792e4d4e12ca26b18811bca6d030ae836e0e93433b2b4ffcd59e068738915e18ef38592b762f347fc18ca5075b7695a", 0x87, 0x0, &(0x7f0000003500)={0xa, 0x4e20, 0x400, @mcast1, 0x5}, 0x1c) connect$llc(r4, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9, 0x8, 0x7}, 0x10) gettid() wait4(r1, &(0x7f0000000080), 0x20000000, &(0x7f00000002c0)) sendmmsg(r4, &(0x7f0000001380), 0x40003ad, 0x2000000) 03:47:40 executing program 5: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x10000, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000180), &(0x7f00000000c0)={'U-', 0xfff}, 0x16, 0x2) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000004a80)) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) wait4(0x0, &(0x7f0000001f00), 0x80000000, &(0x7f0000003380)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/246, 0xf6}], 0x1, &(0x7f0000121000)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, 0x0) syz_open_procfs(r3, &(0x7f0000000040)='net/udplite\x00') r4 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) sendto$inet6(r2, &(0x7f0000003440)="c4ea2f81e01dfcc3157e5f52257e5381cc6b7e79bf1a9671dda531cf7d2e4c3916b535c1d454cb7de2be4778d4c786a1c5c1b4d682bef21c1fab6f2ace91bd088b811eb5b98f2f56ef1457636f64b8d6971e135b34f7024792e4d4e12ca26b18811bca6d030ae836e0e93433b2b4ffcd59e068738915e18ef38592b762f347fc18ca5075b7695a", 0x87, 0x0, &(0x7f0000003500)={0xa, 0x4e20, 0x400, @mcast1, 0x5}, 0x1c) connect$llc(r4, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9, 0x8, 0x7}, 0x10) gettid() wait4(r1, &(0x7f0000000080), 0x20000000, &(0x7f00000002c0)) sendmmsg(r4, &(0x7f0000001380), 0x40003ad, 0x2000000) 03:47:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x17, 0x8, 0x7, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffe}, 0x48) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', 0x0, 0x8}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x88, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x104, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0xb}, 0x9801, 0x0, 0x0, 0x9, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x2100, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f0000000000)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4240, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x2) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'virt_wifi0\x00', 0x1000}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x5, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x90, 0x0, 0x0, 0x41000, 0x15, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x7, 0x1}, 0x8, 0x10, 0x0}, 0x80) close(r3) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x7, 0x3}, 0x4412, 0x3, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x10}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f000001aa00)={0x5, 0x4, &(0x7f0000000d80)=ANY=[@ANYBLOB="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", @ANYRES16=r0], &(0x7f0000000480)='GPL\x00', 0x0, 0xff7, &(0x7f0000019940)=""/4087, 0x40f00, 0x14, '\x00', 0x0, 0x23, r2, 0x8, &(0x7f0000000640)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000680)={0x0, 0x8, 0x200, 0x94f}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f000001a9c0)}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1, 0x0, 0x0, &(0x7f0000000700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0xe, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000780)={0x1, 0x3}, 0x8, 0x10, &(0x7f00000007c0)={0x0, 0x7, 0x9, 0x6}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000880)=[r2, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a2, &(0x7f0000000080)) setsockopt$sock_attach_bpf(r1, 0x1, 0x2a, &(0x7f0000000c00), 0xf) [ 933.673017] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 933.688486] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:47:41 executing program 4: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x10000, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000180), &(0x7f00000000c0)={'U-', 0xfff}, 0x16, 0x2) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000004a80)) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) wait4(0x0, &(0x7f0000001f00), 0x80000000, &(0x7f0000003380)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/246, 0xf6}], 0x1, &(0x7f0000121000)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, 0x0) syz_open_procfs(r3, &(0x7f0000000040)='net/udplite\x00') r4 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) sendto$inet6(r2, &(0x7f0000003440)="c4ea2f81e01dfcc3157e5f52257e5381cc6b7e79bf1a9671dda531cf7d2e4c3916b535c1d454cb7de2be4778d4c786a1c5c1b4d682bef21c1fab6f2ace91bd088b811eb5b98f2f56ef1457636f64b8d6971e135b34f7024792e4d4e12ca26b18811bca6d030ae836e0e93433b2b4ffcd59e068738915e18ef38592b762f347fc18ca5075b7695a", 0x87, 0x0, &(0x7f0000003500)={0xa, 0x4e20, 0x400, @mcast1, 0x5}, 0x1c) connect$llc(r4, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9, 0x8, 0x7}, 0x10) gettid() wait4(r1, &(0x7f0000000080), 0x20000000, &(0x7f00000002c0)) sendmmsg(r4, &(0x7f0000001380), 0x40003ad, 0x2000000) [ 933.730747] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:47:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x17, 0x8, 0x7, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffe}, 0x48) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', 0x0, 0x8}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x88, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x104, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0xb}, 0x9801, 0x0, 0x0, 0x9, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x2100, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f0000000000)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4240, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x2) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'virt_wifi0\x00', 0x1000}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x5, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x90, 0x0, 0x0, 0x41000, 0x15, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x7, 0x1}, 0x8, 0x10, 0x0}, 0x80) close(r3) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x7, 0x3}, 0x4412, 0x3, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x10}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f000001aa00)={0x5, 0x4, &(0x7f0000000d80)=ANY=[@ANYBLOB="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", @ANYRES16=r0], &(0x7f0000000480)='GPL\x00', 0x0, 0xff7, &(0x7f0000019940)=""/4087, 0x40f00, 0x14, '\x00', 0x0, 0x23, r2, 0x8, &(0x7f0000000640)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000680)={0x0, 0x8, 0x200, 0x94f}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f000001a9c0)}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1, 0x0, 0x0, &(0x7f0000000700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0xe, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000780)={0x1, 0x3}, 0x8, 0x10, &(0x7f00000007c0)={0x0, 0x7, 0x9, 0x6}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000880)=[r2, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a2, &(0x7f0000000080)) setsockopt$sock_attach_bpf(r1, 0x1, 0x2a, &(0x7f0000000c00), 0xf) 03:47:41 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x8, &(0x7f0000000000), 0xfe59) 03:47:41 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) read(r0, &(0x7f00000000c0)=""/187, 0xbb) 03:47:42 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x10000, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000180), &(0x7f00000000c0)={'U-', 0xfff}, 0x16, 0x2) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000004a80)) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) wait4(0x0, &(0x7f0000001f00), 0x80000000, &(0x7f0000003380)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/246, 0xf6}], 0x1, &(0x7f0000121000)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, 0x0) syz_open_procfs(r3, &(0x7f0000000040)='net/udplite\x00') r4 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) sendto$inet6(r2, &(0x7f0000003440)="c4ea2f81e01dfcc3157e5f52257e5381cc6b7e79bf1a9671dda531cf7d2e4c3916b535c1d454cb7de2be4778d4c786a1c5c1b4d682bef21c1fab6f2ace91bd088b811eb5b98f2f56ef1457636f64b8d6971e135b34f7024792e4d4e12ca26b18811bca6d030ae836e0e93433b2b4ffcd59e068738915e18ef38592b762f347fc18ca5075b7695a", 0x87, 0x0, &(0x7f0000003500)={0xa, 0x4e20, 0x400, @mcast1, 0x5}, 0x1c) connect$llc(r4, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9, 0x8, 0x7}, 0x10) gettid() wait4(r1, &(0x7f0000000080), 0x20000000, &(0x7f00000002c0)) sendmmsg(r4, &(0x7f0000001380), 0x40003ad, 0x2000000) 03:47:42 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) read(r0, &(0x7f00000000c0)=""/187, 0xbb) 03:47:42 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x10000, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000180), &(0x7f00000000c0)={'U-', 0xfff}, 0x16, 0x2) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000004a80)) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) wait4(0x0, &(0x7f0000001f00), 0x80000000, &(0x7f0000003380)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/246, 0xf6}], 0x1, &(0x7f0000121000)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, 0x0) syz_open_procfs(r3, &(0x7f0000000040)='net/udplite\x00') r4 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) sendto$inet6(r2, &(0x7f0000003440)="c4ea2f81e01dfcc3157e5f52257e5381cc6b7e79bf1a9671dda531cf7d2e4c3916b535c1d454cb7de2be4778d4c786a1c5c1b4d682bef21c1fab6f2ace91bd088b811eb5b98f2f56ef1457636f64b8d6971e135b34f7024792e4d4e12ca26b18811bca6d030ae836e0e93433b2b4ffcd59e068738915e18ef38592b762f347fc18ca5075b7695a", 0x87, 0x0, &(0x7f0000003500)={0xa, 0x4e20, 0x400, @mcast1, 0x5}, 0x1c) connect$llc(r4, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9, 0x8, 0x7}, 0x10) gettid() wait4(r1, &(0x7f0000000080), 0x20000000, &(0x7f00000002c0)) sendmmsg(r4, &(0x7f0000001380), 0x40003ad, 0x2000000) 03:47:42 executing program 4: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x10000, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000180), &(0x7f00000000c0)={'U-', 0xfff}, 0x16, 0x2) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000004a80)) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) wait4(0x0, &(0x7f0000001f00), 0x80000000, &(0x7f0000003380)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/246, 0xf6}], 0x1, &(0x7f0000121000)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, 0x0) syz_open_procfs(r3, &(0x7f0000000040)='net/udplite\x00') r4 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) sendto$inet6(r2, &(0x7f0000003440)="c4ea2f81e01dfcc3157e5f52257e5381cc6b7e79bf1a9671dda531cf7d2e4c3916b535c1d454cb7de2be4778d4c786a1c5c1b4d682bef21c1fab6f2ace91bd088b811eb5b98f2f56ef1457636f64b8d6971e135b34f7024792e4d4e12ca26b18811bca6d030ae836e0e93433b2b4ffcd59e068738915e18ef38592b762f347fc18ca5075b7695a", 0x87, 0x0, &(0x7f0000003500)={0xa, 0x4e20, 0x400, @mcast1, 0x5}, 0x1c) connect$llc(r4, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9, 0x8, 0x7}, 0x10) gettid() wait4(r1, &(0x7f0000000080), 0x20000000, &(0x7f00000002c0)) sendmmsg(r4, &(0x7f0000001380), 0x40003ad, 0x2000000) 03:47:42 executing program 2: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x10000, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000180), &(0x7f00000000c0)={'U-', 0xfff}, 0x16, 0x2) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000004a80)) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) wait4(0x0, &(0x7f0000001f00), 0x80000000, &(0x7f0000003380)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/246, 0xf6}], 0x1, &(0x7f0000121000)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, 0x0) syz_open_procfs(r3, &(0x7f0000000040)='net/udplite\x00') r4 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) sendto$inet6(r2, &(0x7f0000003440)="c4ea2f81e01dfcc3157e5f52257e5381cc6b7e79bf1a9671dda531cf7d2e4c3916b535c1d454cb7de2be4778d4c786a1c5c1b4d682bef21c1fab6f2ace91bd088b811eb5b98f2f56ef1457636f64b8d6971e135b34f7024792e4d4e12ca26b18811bca6d030ae836e0e93433b2b4ffcd59e068738915e18ef38592b762f347fc18ca5075b7695a", 0x87, 0x0, &(0x7f0000003500)={0xa, 0x4e20, 0x400, @mcast1, 0x5}, 0x1c) connect$llc(r4, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9, 0x8, 0x7}, 0x10) gettid() wait4(r1, &(0x7f0000000080), 0x20000000, &(0x7f00000002c0)) sendmmsg(r4, &(0x7f0000001380), 0x40003ad, 0x2000000) 03:47:42 executing program 5: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x10000, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000180), &(0x7f00000000c0)={'U-', 0xfff}, 0x16, 0x2) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000004a80)) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) wait4(0x0, &(0x7f0000001f00), 0x80000000, &(0x7f0000003380)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/246, 0xf6}], 0x1, &(0x7f0000121000)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, 0x0) syz_open_procfs(r3, &(0x7f0000000040)='net/udplite\x00') r4 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) sendto$inet6(r2, &(0x7f0000003440)="c4ea2f81e01dfcc3157e5f52257e5381cc6b7e79bf1a9671dda531cf7d2e4c3916b535c1d454cb7de2be4778d4c786a1c5c1b4d682bef21c1fab6f2ace91bd088b811eb5b98f2f56ef1457636f64b8d6971e135b34f7024792e4d4e12ca26b18811bca6d030ae836e0e93433b2b4ffcd59e068738915e18ef38592b762f347fc18ca5075b7695a", 0x87, 0x0, &(0x7f0000003500)={0xa, 0x4e20, 0x400, @mcast1, 0x5}, 0x1c) connect$llc(r4, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9, 0x8, 0x7}, 0x10) gettid() wait4(r1, &(0x7f0000000080), 0x20000000, &(0x7f00000002c0)) sendmmsg(r4, &(0x7f0000001380), 0x40003ad, 0x2000000) 03:47:42 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) read(r0, &(0x7f00000000c0)=""/187, 0xbb) 03:47:42 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) read(r0, &(0x7f00000000c0)=""/187, 0xbb) 03:47:42 executing program 3: r0 = socket(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) 03:47:42 executing program 3: r0 = socket(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) 03:47:42 executing program 4: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) syz_emit_ethernet(0x6a, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x3c}, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @broadcast, {[@generic={0x0, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x805}, {0x0, 0x0, 0x0, 0x0, 0x58, 0x2}, {0x8, 0x88be, 0x0, {{}, 0x4c1}}}}}}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 03:47:42 executing program 3: r0 = socket(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) 03:47:42 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x10000, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000180), &(0x7f00000000c0)={'U-', 0xfff}, 0x16, 0x2) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000004a80)) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) wait4(0x0, &(0x7f0000001f00), 0x80000000, &(0x7f0000003380)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/246, 0xf6}], 0x1, &(0x7f0000121000)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, 0x0) syz_open_procfs(r3, &(0x7f0000000040)='net/udplite\x00') r4 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) sendto$inet6(r2, &(0x7f0000003440)="c4ea2f81e01dfcc3157e5f52257e5381cc6b7e79bf1a9671dda531cf7d2e4c3916b535c1d454cb7de2be4778d4c786a1c5c1b4d682bef21c1fab6f2ace91bd088b811eb5b98f2f56ef1457636f64b8d6971e135b34f7024792e4d4e12ca26b18811bca6d030ae836e0e93433b2b4ffcd59e068738915e18ef38592b762f347fc18ca5075b7695a", 0x87, 0x0, &(0x7f0000003500)={0xa, 0x4e20, 0x400, @mcast1, 0x5}, 0x1c) connect$llc(r4, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9, 0x8, 0x7}, 0x10) gettid() wait4(r1, &(0x7f0000000080), 0x20000000, &(0x7f00000002c0)) sendmmsg(r4, &(0x7f0000001380), 0x40003ad, 0x2000000) 03:47:42 executing program 4: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) syz_emit_ethernet(0x6a, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x3c}, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @broadcast, {[@generic={0x0, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x805}, {0x0, 0x0, 0x0, 0x0, 0x58, 0x2}, {0x8, 0x88be, 0x0, {{}, 0x4c1}}}}}}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 03:47:43 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x10000, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000180), &(0x7f00000000c0)={'U-', 0xfff}, 0x16, 0x2) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000004a80)) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) wait4(0x0, &(0x7f0000001f00), 0x80000000, &(0x7f0000003380)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/246, 0xf6}], 0x1, &(0x7f0000121000)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, 0x0) syz_open_procfs(r3, &(0x7f0000000040)='net/udplite\x00') r4 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) sendto$inet6(r2, &(0x7f0000003440)="c4ea2f81e01dfcc3157e5f52257e5381cc6b7e79bf1a9671dda531cf7d2e4c3916b535c1d454cb7de2be4778d4c786a1c5c1b4d682bef21c1fab6f2ace91bd088b811eb5b98f2f56ef1457636f64b8d6971e135b34f7024792e4d4e12ca26b18811bca6d030ae836e0e93433b2b4ffcd59e068738915e18ef38592b762f347fc18ca5075b7695a", 0x87, 0x0, &(0x7f0000003500)={0xa, 0x4e20, 0x400, @mcast1, 0x5}, 0x1c) connect$llc(r4, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9, 0x8, 0x7}, 0x10) gettid() wait4(r1, &(0x7f0000000080), 0x20000000, &(0x7f00000002c0)) sendmmsg(r4, &(0x7f0000001380), 0x40003ad, 0x2000000) 03:47:43 executing program 3: r0 = socket(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) 03:47:43 executing program 4: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) syz_emit_ethernet(0x6a, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x3c}, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @broadcast, {[@generic={0x0, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x805}, {0x0, 0x0, 0x0, 0x0, 0x58, 0x2}, {0x8, 0x88be, 0x0, {{}, 0x4c1}}}}}}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 03:47:43 executing program 5: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x10000, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000180), &(0x7f00000000c0)={'U-', 0xfff}, 0x16, 0x2) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000004a80)) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) wait4(0x0, &(0x7f0000001f00), 0x80000000, &(0x7f0000003380)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/246, 0xf6}], 0x1, &(0x7f0000121000)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, 0x0) syz_open_procfs(r3, &(0x7f0000000040)='net/udplite\x00') r4 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) sendto$inet6(r2, &(0x7f0000003440)="c4ea2f81e01dfcc3157e5f52257e5381cc6b7e79bf1a9671dda531cf7d2e4c3916b535c1d454cb7de2be4778d4c786a1c5c1b4d682bef21c1fab6f2ace91bd088b811eb5b98f2f56ef1457636f64b8d6971e135b34f7024792e4d4e12ca26b18811bca6d030ae836e0e93433b2b4ffcd59e068738915e18ef38592b762f347fc18ca5075b7695a", 0x87, 0x0, &(0x7f0000003500)={0xa, 0x4e20, 0x400, @mcast1, 0x5}, 0x1c) connect$llc(r4, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9, 0x8, 0x7}, 0x10) gettid() wait4(r1, &(0x7f0000000080), 0x20000000, &(0x7f00000002c0)) sendmmsg(r4, &(0x7f0000001380), 0x40003ad, 0x2000000) 03:47:43 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@updsa={0x13c, 0x1a, 0x1, 0x0, 0x0, {{@in=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in=@broadcast, 0x0, 0x33}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'sha256\x00'}, 0x0, 0x300}}]}, 0x13c}}, 0x0) 03:47:43 executing program 2: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x10000, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000180), &(0x7f00000000c0)={'U-', 0xfff}, 0x16, 0x2) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000004a80)) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) wait4(0x0, &(0x7f0000001f00), 0x80000000, &(0x7f0000003380)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/246, 0xf6}], 0x1, &(0x7f0000121000)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, 0x0) syz_open_procfs(r3, &(0x7f0000000040)='net/udplite\x00') r4 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) sendto$inet6(r2, &(0x7f0000003440)="c4ea2f81e01dfcc3157e5f52257e5381cc6b7e79bf1a9671dda531cf7d2e4c3916b535c1d454cb7de2be4778d4c786a1c5c1b4d682bef21c1fab6f2ace91bd088b811eb5b98f2f56ef1457636f64b8d6971e135b34f7024792e4d4e12ca26b18811bca6d030ae836e0e93433b2b4ffcd59e068738915e18ef38592b762f347fc18ca5075b7695a", 0x87, 0x0, &(0x7f0000003500)={0xa, 0x4e20, 0x400, @mcast1, 0x5}, 0x1c) connect$llc(r4, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9, 0x8, 0x7}, 0x10) gettid() wait4(r1, &(0x7f0000000080), 0x20000000, &(0x7f00000002c0)) sendmmsg(r4, &(0x7f0000001380), 0x40003ad, 0x2000000) 03:47:43 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@updsa={0x13c, 0x1a, 0x1, 0x0, 0x0, {{@in=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in=@broadcast, 0x0, 0x33}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'sha256\x00'}, 0x0, 0x300}}]}, 0x13c}}, 0x0) 03:47:43 executing program 4: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) syz_emit_ethernet(0x6a, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x3c}, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @broadcast, {[@generic={0x0, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x805}, {0x0, 0x0, 0x0, 0x0, 0x58, 0x2}, {0x8, 0x88be, 0x0, {{}, 0x4c1}}}}}}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 03:47:43 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8}]}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x9}], {0x14}}, 0xa4}}, 0x4) 03:47:43 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@updsa={0x13c, 0x1a, 0x1, 0x0, 0x0, {{@in=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in=@broadcast, 0x0, 0x33}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'sha256\x00'}, 0x0, 0x300}}]}, 0x13c}}, 0x0) 03:47:43 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f00000006c0)) 03:47:43 executing program 3: syz_emit_ethernet(0xe, &(0x7f0000000000)={@dev, @local, @void, {@generic={0x8ff}}}, 0x0) 03:47:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0x14, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PROXYARP_WIFI={0x5}, @IFLA_BRPORT_PROXYARP={0x5}]}}}]}, 0x4c}}, 0x0) 03:47:44 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@updsa={0x13c, 0x1a, 0x1, 0x0, 0x0, {{@in=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in=@broadcast, 0x0, 0x33}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'sha256\x00'}, 0x0, 0x300}}]}, 0x13c}}, 0x0) 03:47:44 executing program 3: syz_emit_ethernet(0xe, &(0x7f0000000000)={@dev, @local, @void, {@generic={0x8ff}}}, 0x0) 03:47:44 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) writev(r0, &(0x7f0000001480)=[{&(0x7f0000000200)='m', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x1d, &(0x7f00000008c0), 0x4) 03:47:44 executing program 3: syz_emit_ethernet(0xe, &(0x7f0000000000)={@dev, @local, @void, {@generic={0x8ff}}}, 0x0) 03:47:44 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, 0x0, 0x208e24b) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x541c, &(0x7f0000000080)={0x6, 0x9}) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xae, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x105000, 0x0) write(r1, &(0x7f0000001400)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d", 0x200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crct10dif-generic)\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) accept4(r4, 0x0, 0x0, 0x0) read(r4, 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x11f08) 03:47:44 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) 03:47:44 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x0, 0x1f}, 0x1ca00, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086607, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) r4 = openat$cgroup(r1, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x80, 0x5, 0x6, 0x1, 0x6, 0x0, 0x8000000000000001, 0x23008, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xdd2, 0x0, @perf_bp={&(0x7f0000000080), 0x7}, 0x0, 0x7, 0x8d32, 0x6, 0x9, 0x4, 0x6, 0x0, 0x0, 0x0, 0x3}, r4, 0x4, r0, 0x4) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) 03:47:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0x14, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PROXYARP_WIFI={0x5}, @IFLA_BRPORT_PROXYARP={0x5}]}}}]}, 0x4c}}, 0x0) 03:47:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0x14, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PROXYARP_WIFI={0x5}, @IFLA_BRPORT_PROXYARP={0x5}]}}}]}, 0x4c}}, 0x0) 03:47:44 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) writev(r0, &(0x7f0000001480)=[{&(0x7f0000000200)='m', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x1d, &(0x7f00000008c0), 0x4) 03:47:44 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x0, 0x1f}, 0x1ca00, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086607, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) r4 = openat$cgroup(r1, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x80, 0x5, 0x6, 0x1, 0x6, 0x0, 0x8000000000000001, 0x23008, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xdd2, 0x0, @perf_bp={&(0x7f0000000080), 0x7}, 0x0, 0x7, 0x8d32, 0x6, 0x9, 0x4, 0x6, 0x0, 0x0, 0x0, 0x3}, r4, 0x4, r0, 0x4) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) 03:47:44 executing program 3: syz_emit_ethernet(0xe, &(0x7f0000000000)={@dev, @local, @void, {@generic={0x8ff}}}, 0x0) [ 936.983375] audit: type=1800 audit(1662090464.442:33459): pid=9920 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14548 res=0 03:47:44 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) writev(r0, &(0x7f0000001480)=[{&(0x7f0000000200)='m', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x1d, &(0x7f00000008c0), 0x4) 03:47:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0x14, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PROXYARP_WIFI={0x5}, @IFLA_BRPORT_PROXYARP={0x5}]}}}]}, 0x4c}}, 0x0) 03:47:44 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x0, 0x1f}, 0x1ca00, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086607, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) r4 = openat$cgroup(r1, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x80, 0x5, 0x6, 0x1, 0x6, 0x0, 0x8000000000000001, 0x23008, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xdd2, 0x0, @perf_bp={&(0x7f0000000080), 0x7}, 0x0, 0x7, 0x8d32, 0x6, 0x9, 0x4, 0x6, 0x0, 0x0, 0x0, 0x3}, r4, 0x4, r0, 0x4) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) [ 937.127862] audit: type=1804 audit(1662090464.502:33460): pid=9923 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir922034450/syzkaller.EeU7qj/72/file0" dev="sda1" ino=14548 res=1 03:47:44 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0x4004556e, 0x0) [ 937.308880] audit: type=1800 audit(1662090464.502:33461): pid=9923 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14548 res=0 03:47:44 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, 0x0, 0x208e24b) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x541c, &(0x7f0000000080)={0x6, 0x9}) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xae, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x105000, 0x0) write(r1, &(0x7f0000001400)="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", 0x200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crct10dif-generic)\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) accept4(r4, 0x0, 0x0, 0x0) read(r4, 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x11f08) [ 937.465738] audit: type=1800 audit(1662090464.932:33462): pid=9951 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14149 res=0 [ 937.557932] audit: type=1804 audit(1662090464.952:33463): pid=9951 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir922034450/syzkaller.EeU7qj/73/file0" dev="sda1" ino=14149 res=1 [ 937.605423] audit: type=1800 audit(1662090464.952:33464): pid=9951 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14149 res=0 03:47:45 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[], 0xe1) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141142, 0x0) r2 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x3200, r2, 0xfffffff0, 0x0, 0x12}) 03:47:45 executing program 4: r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000001d00)={0x5, 0x80, 0x6, 0x5, 0x0, 0x5, 0x0, 0xfffffffffffffffb, 0x8000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x8, 0x1}, 0x114, 0x9, 0x80000000, 0x9, 0x10001, 0x5, 0x3, 0x0, 0x7, 0x0, 0x7e}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffe0, 0x1}, 0x1012}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x5, 0x10) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000000c0)=0x0) process_vm_writev(r3, &(0x7f0000000900)=[{&(0x7f0000000100)=""/47, 0x2f}, {&(0x7f0000000140)=""/148, 0x94}, {&(0x7f0000000200)=""/13, 0xd}, {&(0x7f0000000240)=""/73, 0x49}, {&(0x7f0000000340)=""/32, 0x20}, {&(0x7f0000000540)=""/235, 0xeb}, {&(0x7f0000000640)=""/112, 0x70}, {&(0x7f0000001d80)=""/255, 0xff}, {&(0x7f0000000300)=""/20, 0x14}, {&(0x7f0000000880)=""/74, 0x4a}], 0xa, &(0x7f00000006c0)=[{&(0x7f00000009c0)=""/145, 0x91}, {&(0x7f0000000a80)=""/209, 0xd1}, {&(0x7f0000000b80)=""/4096, 0x1000}, {&(0x7f0000001b80)=""/196, 0xc4}], 0x4, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, r1, 0x0, 0x1, &(0x7f00000002c0)='\x00'}, 0x30) ptrace$setopts(0x4206, 0x0, 0x0, 0x200044) r4 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r4, 0xc0045516, &(0x7f0000000000)=0xfff) r5 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000400)={{0x1009, 0x0, 0x0, 0x7000000, 'syz1\x00'}, 0x5, 0x0, 0x1, r5, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, '\x00', [0x0, 0x80, 0x400]}) perf_event_open(&(0x7f0000001c80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, @perf_bp={0x0}, 0x0, 0x100, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000080), 0x7f, 0x0) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x40, 0x2}) ioctl$BLKTRACETEARDOWN(r6, 0x1276, 0x0) 03:47:45 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) writev(r0, &(0x7f0000001480)=[{&(0x7f0000000200)='m', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x1d, &(0x7f00000008c0), 0x4) 03:47:45 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x0, 0x1f}, 0x1ca00, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086607, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) r4 = openat$cgroup(r1, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x80, 0x5, 0x6, 0x1, 0x6, 0x0, 0x8000000000000001, 0x23008, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xdd2, 0x0, @perf_bp={&(0x7f0000000080), 0x7}, 0x0, 0x7, 0x8d32, 0x6, 0x9, 0x4, 0x6, 0x0, 0x0, 0x0, 0x3}, r4, 0x4, r0, 0x4) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) 03:47:45 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001540), 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x7) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x9, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3ff}, 0x0, 0x0, 0x800, 0x9, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x80}, 0x0, 0x6, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x80}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x4a}) close(r1) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x18, 0x0, 0x0, &(0x7f0000000740)) 03:47:45 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, 0x0, 0x208e24b) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x541c, &(0x7f0000000080)={0x6, 0x9}) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xae, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x105000, 0x0) write(r1, &(0x7f0000001400)="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", 0x200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crct10dif-generic)\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) accept4(r4, 0x0, 0x0, 0x0) read(r4, 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x11f08) 03:47:45 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[], 0xe1) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141142, 0x0) r2 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x3200, r2, 0xfffffff0, 0x0, 0x12}) [ 937.904994] audit: type=1800 audit(1662090465.372:33465): pid=9966 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14149 res=0 [ 938.111526] audit: type=1804 audit(1662090465.372:33466): pid=9966 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir922034450/syzkaller.EeU7qj/74/file0" dev="sda1" ino=14149 res=1 03:47:45 executing program 2: sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x90, 0x0, 0x0, 0x0, 0x0, {}, [@pci={{0x8}, {0x11}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x90}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900"], 0x48}}, 0x0) 03:47:45 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000680)="24000000180003041dfffd946f6105000214010a1f0000050c1008000800080004000000", 0x24}], 0x1}, 0x0) [ 938.217699] audit: type=1800 audit(1662090465.372:33467): pid=9966 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14149 res=0 03:47:45 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[], 0xe1) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141142, 0x0) r2 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x3200, r2, 0xfffffff0, 0x0, 0x12}) 03:47:45 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, 0x0, 0x208e24b) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x541c, &(0x7f0000000080)={0x6, 0x9}) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xae, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x105000, 0x0) write(r1, &(0x7f0000001400)="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", 0x200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crct10dif-generic)\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) accept4(r4, 0x0, 0x0, 0x0) read(r4, 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x11f08) [ 938.457634] audit: type=1800 audit(1662090465.922:33468): pid=9993 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14149 res=0 [ 938.485717] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 938.520743] ================================================================== [ 938.528501] BUG: KASAN: use-after-free in rtnl_newlink+0x1530/0x15c0 [ 938.535003] Read of size 1 at addr ffff8880abf72168 by task syz-executor.2/9987 [ 938.542442] [ 938.544076] CPU: 0 PID: 9987 Comm: syz-executor.2 Not tainted 4.19.211-syzkaller #0 [ 938.551865] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 938.561396] Call Trace: [ 938.564000] dump_stack+0x1fc/0x2ef [ 938.567647] print_address_description.cold+0x54/0x219 [ 938.572934] kasan_report_error.cold+0x8a/0x1b9 [ 938.577694] ? rtnl_newlink+0x1530/0x15c0 [ 938.581852] __asan_report_load1_noabort+0x88/0x90 [ 938.586787] ? rtnl_newlink+0x1530/0x15c0 [ 938.590946] rtnl_newlink+0x1530/0x15c0 [ 938.594934] ? rtnl_getlink+0x620/0x620 [ 938.598929] ? __lock_acquire+0x6de/0x3ff0 [ 938.603175] ? trace_hardirqs_off+0x64/0x200 [ 938.607596] ? load_balance+0xc03/0x2080 [ 938.611662] ? mark_held_locks+0xf0/0xf0 [ 938.615762] ? __lock_acquire+0x6de/0x3ff0 [ 938.620009] ? find_busiest_group+0x25f0/0x25f0 [ 938.624683] ? mark_held_locks+0xf0/0xf0 [ 938.628761] ? __lock_acquire+0x6de/0x3ff0 [ 938.633016] ? mark_held_locks+0xf0/0xf0 [ 938.637081] ? _raw_spin_unlock_irq+0x24/0x80 [ 938.641586] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 938.646174] ? _raw_spin_unlock_irq+0x5a/0x80 [ 938.650675] ? finish_task_switch+0x146/0x760 [ 938.655211] ? mutex_trylock+0x1a0/0x1a0 [ 938.659276] ? check_preemption_disabled+0x41/0x280 [ 938.664308] ? rtnl_getlink+0x620/0x620 [ 938.668286] rtnetlink_rcv_msg+0x453/0xb80 [ 938.672532] ? rtnl_calcit.isra.0+0x430/0x430 [ 938.677035] ? memcpy+0x35/0x50 [ 938.680317] ? netdev_pick_tx+0x2f0/0x2f0 [ 938.684466] ? __copy_skb_header+0x414/0x500 [ 938.688890] ? kfree_skbmem+0x140/0x140 [ 938.692957] netlink_rcv_skb+0x160/0x440 [ 938.697011] ? rtnl_calcit.isra.0+0x430/0x430 [ 938.701502] ? netlink_ack+0xae0/0xae0 [ 938.705385] netlink_unicast+0x4d5/0x690 [ 938.709439] ? netlink_sendskb+0x110/0x110 [ 938.713663] ? _copy_from_iter_full+0x229/0x7c0 [ 938.718321] ? __phys_addr_symbol+0x2c/0x70 [ 938.722633] ? __check_object_size+0x17b/0x3e0 [ 938.727203] netlink_sendmsg+0x6c3/0xc50 [ 938.731266] ? aa_af_perm+0x230/0x230 [ 938.735069] ? nlmsg_notify+0x1f0/0x1f0 [ 938.739026] ? kernel_recvmsg+0x220/0x220 [ 938.743164] ? nlmsg_notify+0x1f0/0x1f0 [ 938.747124] sock_sendmsg+0xc3/0x120 [ 938.750826] ___sys_sendmsg+0x7bb/0x8e0 [ 938.754785] ? copy_msghdr_from_user+0x440/0x440 [ 938.759532] ? __fget+0x32f/0x510 [ 938.763064] ? lock_downgrade+0x720/0x720 [ 938.767199] ? check_preemption_disabled+0x41/0x280 [ 938.772205] ? check_preemption_disabled+0x41/0x280 [ 938.777211] ? __fget+0x356/0x510 [ 938.780696] ? do_dup2+0x450/0x450 [ 938.784223] ? __fd_install+0x1b4/0x610 [ 938.788186] ? __fdget+0x1d0/0x230 [ 938.791725] __x64_sys_sendmsg+0x132/0x220 [ 938.795945] ? __sys_sendmsg+0x1b0/0x1b0 [ 938.799993] ? __se_sys_futex+0x298/0x3b0 [ 938.804136] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 938.809500] ? trace_hardirqs_off_caller+0x6e/0x210 [ 938.814507] ? do_syscall_64+0x21/0x620 [ 938.818475] do_syscall_64+0xf9/0x620 [ 938.822275] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 938.827451] RIP: 0033:0x7f50226a0279 [ 938.831152] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 938.850034] RSP: 002b:00007f5021015168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 938.857899] RAX: ffffffffffffffda RBX: 00007f50227b2f80 RCX: 00007f50226a0279 [ 938.865151] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 938.872408] RBP: 00007f50226fa2e9 R08: 0000000000000000 R09: 0000000000000000 [ 938.879661] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 938.886915] R13: 00007ffe7ec1a51f R14: 00007f5021015300 R15: 0000000000022000 [ 938.894176] [ 938.895791] Allocated by task 9987: [ 938.899407] __kmalloc_node+0x4c/0x70 [ 938.903192] kvmalloc_node+0xb4/0xf0 [ 938.906894] alloc_netdev_mqs+0x97/0xd50 [ 938.910955] rtnl_create_link+0x1d4/0xa40 [ 938.915090] rtnl_newlink+0xf45/0x15c0 [ 938.918960] rtnetlink_rcv_msg+0x453/0xb80 [ 938.923179] netlink_rcv_skb+0x160/0x440 [ 938.927223] netlink_unicast+0x4d5/0x690 [ 938.931281] netlink_sendmsg+0x6c3/0xc50 [ 938.935329] sock_sendmsg+0xc3/0x120 [ 938.939023] ___sys_sendmsg+0x7bb/0x8e0 [ 938.942984] __x64_sys_sendmsg+0x132/0x220 [ 938.947205] do_syscall_64+0xf9/0x620 [ 938.950992] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 938.956159] [ 938.957771] Freed by task 9987: [ 938.961038] kfree+0xcc/0x210 [ 938.964129] kvfree+0x59/0x60 [ 938.967220] free_netdev+0x364/0x410 [ 938.970929] device_release+0x76/0x210 [ 938.974802] kobject_put+0x28b/0x5d0 [ 938.978499] device_unregister+0x35/0xc0 [ 938.982545] register_netdevice+0x901/0x10f0 [ 938.986938] nsim_newlink+0x162/0x1c0 [ 938.990725] rtnl_newlink+0x1030/0x15c0 [ 938.994684] rtnetlink_rcv_msg+0x453/0xb80 [ 938.998989] netlink_rcv_skb+0x160/0x440 [ 939.003033] netlink_unicast+0x4d5/0x690 [ 939.007079] netlink_sendmsg+0x6c3/0xc50 [ 939.011128] sock_sendmsg+0xc3/0x120 [ 939.014822] ___sys_sendmsg+0x7bb/0x8e0 [ 939.018784] __x64_sys_sendmsg+0x132/0x220 [ 939.023005] do_syscall_64+0xf9/0x620 [ 939.026799] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 939.031969] [ 939.033583] The buggy address belongs to the object at ffff8880abf71c00 [ 939.033583] which belongs to the cache kmalloc-8192 of size 8192 [ 939.046399] The buggy address is located 1384 bytes inside of [ 939.046399] 8192-byte region [ffff8880abf71c00, ffff8880abf73c00) [ 939.058426] The buggy address belongs to the page: [ 939.063341] page:ffffea0002afdc00 count:1 mapcount:0 mapping:ffff88813bff2080 index:0x0 compound_mapcount: 0 [ 939.073290] flags: 0xfff00000008100(slab|head) [ 939.077860] raw: 00fff00000008100 ffffea000270be08 ffffea000296a108 ffff88813bff2080 [ 939.085729] raw: 0000000000000000 ffff8880abf71c00 0000000100000001 0000000000000000 [ 939.093605] page dumped because: kasan: bad access detected [ 939.099293] [ 939.100901] Memory state around the buggy address: [ 939.105818] ffff8880abf72000: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 939.113160] ffff8880abf72080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb 03:47:46 executing program 4: add_key$user(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000440), &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) 03:47:46 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[], 0xe1) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141142, 0x0) r2 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x3200, r2, 0xfffffff0, 0x0, 0x12}) [ 939.120589] >ffff8880abf72100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 939.127926] ^ [ 939.134674] ffff8880abf72180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 939.142015] ffff8880abf72200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 939.149351] ================================================================== [ 939.156691] Disabling lock debugging due to kernel taint [ 939.238400] Kernel panic - not syncing: panic_on_warn set ... [ 939.238400] [ 939.245828] CPU: 0 PID: 9987 Comm: syz-executor.2 Tainted: G B 4.19.211-syzkaller #0 [ 939.255008] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 939.264355] Call Trace: [ 939.266952] dump_stack+0x1fc/0x2ef [ 939.270580] panic+0x26a/0x50e [ 939.273763] ? __warn_printk+0xf3/0xf3 [ 939.277637] ? preempt_schedule_common+0x45/0xc0 [ 939.282395] ? ___preempt_schedule+0x16/0x18 [ 939.286791] ? trace_hardirqs_on+0x55/0x210 [ 939.291099] kasan_end_report+0x43/0x49 [ 939.295076] kasan_report_error.cold+0xa7/0x1b9 [ 939.299729] ? rtnl_newlink+0x1530/0x15c0 [ 939.303864] __asan_report_load1_noabort+0x88/0x90 [ 939.308778] ? rtnl_newlink+0x1530/0x15c0 [ 939.312912] rtnl_newlink+0x1530/0x15c0 [ 939.316889] ? rtnl_getlink+0x620/0x620 [ 939.320856] ? __lock_acquire+0x6de/0x3ff0 [ 939.325085] ? trace_hardirqs_off+0x64/0x200 [ 939.329478] ? load_balance+0xc03/0x2080 [ 939.333523] ? mark_held_locks+0xf0/0xf0 [ 939.337572] ? __lock_acquire+0x6de/0x3ff0 [ 939.341794] ? find_busiest_group+0x25f0/0x25f0 [ 939.346460] ? mark_held_locks+0xf0/0xf0 [ 939.350512] ? __lock_acquire+0x6de/0x3ff0 [ 939.354746] ? mark_held_locks+0xf0/0xf0 [ 939.358808] ? _raw_spin_unlock_irq+0x24/0x80 [ 939.363289] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 939.367858] ? _raw_spin_unlock_irq+0x5a/0x80 [ 939.372338] ? finish_task_switch+0x146/0x760 [ 939.376927] ? mutex_trylock+0x1a0/0x1a0 [ 939.380975] ? check_preemption_disabled+0x41/0x280 [ 939.385997] ? rtnl_getlink+0x620/0x620 [ 939.389958] rtnetlink_rcv_msg+0x453/0xb80 [ 939.394177] ? rtnl_calcit.isra.0+0x430/0x430 [ 939.398691] ? memcpy+0x35/0x50 [ 939.401955] ? netdev_pick_tx+0x2f0/0x2f0 [ 939.406089] ? __copy_skb_header+0x414/0x500 [ 939.410480] ? kfree_skbmem+0x140/0x140 [ 939.414442] netlink_rcv_skb+0x160/0x440 [ 939.418510] ? rtnl_calcit.isra.0+0x430/0x430 [ 939.422989] ? netlink_ack+0xae0/0xae0 [ 939.426864] netlink_unicast+0x4d5/0x690 [ 939.430910] ? netlink_sendskb+0x110/0x110 [ 939.435140] ? _copy_from_iter_full+0x229/0x7c0 [ 939.439797] ? __phys_addr_symbol+0x2c/0x70 [ 939.444117] ? __check_object_size+0x17b/0x3e0 [ 939.448684] netlink_sendmsg+0x6c3/0xc50 [ 939.452736] ? aa_af_perm+0x230/0x230 [ 939.456523] ? nlmsg_notify+0x1f0/0x1f0 [ 939.460480] ? kernel_recvmsg+0x220/0x220 [ 939.464619] ? nlmsg_notify+0x1f0/0x1f0 [ 939.468578] sock_sendmsg+0xc3/0x120 [ 939.472278] ___sys_sendmsg+0x7bb/0x8e0 [ 939.476237] ? copy_msghdr_from_user+0x440/0x440 [ 939.480990] ? __fget+0x32f/0x510 [ 939.484437] ? lock_downgrade+0x720/0x720 [ 939.488602] ? check_preemption_disabled+0x41/0x280 [ 939.493618] ? check_preemption_disabled+0x41/0x280 [ 939.498622] ? __fget+0x356/0x510 [ 939.502060] ? do_dup2+0x450/0x450 [ 939.505585] ? __fd_install+0x1b4/0x610 [ 939.509545] ? __fdget+0x1d0/0x230 [ 939.513074] __x64_sys_sendmsg+0x132/0x220 [ 939.517293] ? __sys_sendmsg+0x1b0/0x1b0 [ 939.521338] ? __se_sys_futex+0x298/0x3b0 [ 939.525477] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 939.530828] ? trace_hardirqs_off_caller+0x6e/0x210 [ 939.535827] ? do_syscall_64+0x21/0x620 [ 939.539786] do_syscall_64+0xf9/0x620 [ 939.543576] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 939.548748] RIP: 0033:0x7f50226a0279 [ 939.552445] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 939.571327] RSP: 002b:00007f5021015168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 939.579018] RAX: ffffffffffffffda RBX: 00007f50227b2f80 RCX: 00007f50226a0279 [ 939.586270] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 939.593522] RBP: 00007f50226fa2e9 R08: 0000000000000000 R09: 0000000000000000 [ 939.600773] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 939.608027] R13: 00007ffe7ec1a51f R14: 00007f5021015300 R15: 0000000000022000 [ 939.615491] Kernel Offset: disabled [ 939.619100] Rebooting in 86400 seconds..